Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Purchase Order IBT LPO-2320.eml

Overview

General Information

Sample name:Purchase Order IBT LPO-2320.eml
Analysis ID:1522682
MD5:821c1536a459e770769e160eb5e51963
SHA1:72f74407f4c97bb0cc04f5c6fd5c546f59cd82e4
SHA256:3e3e469c7a1d9e815fa0414604e89049b629ac39b850f19cf0f2613fdd49718b
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
HTML page contains hidden javascript code
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6896 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Purchase Order IBT LPO-2320.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6320 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "01E8F81C-FB97-4957-8673-480D8E3DC168" "ACAD7160-66BA-40FE-8D0A-4EC80E786A6A" "6896" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • Acrobat.exe (PID: 3112 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\SVC71JUG\IBTIKAR-DXB-SUP-LOA.2320.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 6296 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 2304 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2264 --field-trial-handle=1568,i,18364615545858017905,282538023687992700,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • chrome.exe (PID: 1336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.ibtikar-uae.com/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
        • chrome.exe (PID: 7712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1888,i,18239215236048310824,2280694983875274173,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6896, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://ibtikar-uae.com/#webpageVirustotal: Detection: 6%Perma Link
Source: https://ibtikar-uae.com/about-us/Virustotal: Detection: 5%Perma Link
Source: https://ibtikar-uae.com/#organizationVirustotal: Detection: 6%Perma Link
Source: https://www.ibtikar-uae.com/Virustotal: Detection: 6%Perma Link
Source: https://ibtikar-uae.com/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 32"><path d="M27.01355,23.48859l-1.753,1.75305a5.001,5.001,0,0,1-5.19928,1.18243c-1.97193-.69372-4.87335-2.36438-8.43848-5.9295S6.387,14.028,5.6933,12.05615A5.00078,5.00078,0,0,1,6.87573,6.85687L8.62...
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.74:443 -> 192.168.2.17:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.74:443 -> 192.168.2.17:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.74:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.135:443 -> 192.168.2.17:49804 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: Joe Sandbox ViewIP Address: 23.56.162.185 23.56.162.185
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=za46K4HxvTZRKbm&MD=RKoBGS3L HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.ibtikar-uae.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=za46K4HxvTZRKbm&MD=RKoBGS3L HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/css/main.css?ver=4.6 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/dynamic_avia/avia-merged-styles-01fa8b2a5466da1875f9f7eee44f980d---6645f186d06cb.css HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/dynamic_avia/avia_posts_css/post-19.css?ver=ver-1721301848 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/call-now-button/resources/style/modern.css?ver=1.4.9 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=8.28.0 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/20220816120000-495x400.webp HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/pixie_1703154708623-1500x844.png HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/LIU4-1500x844.webp HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=8.28.0 HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/20220816120000-495x400.webp HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/font-awesome-4/css/font-awesome.min.css?ver=4.7.0 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/LIU4-1500x844.webp HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-templatebuilder/avia-template-builder/assets/fonts/entypo-fontello.woff2 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ibtikar-uae.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Emtelle-001-1500x843.webp HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/js/app.js?ver=4.6 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-site-kit/dist/assets/js/googlesitekit-consent-mode-3d6495dceaebc28bcca3.js HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/pixie_1703154708623-1500x844.png HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.16.4 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/js/app.js?ver=4.6 HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-consent-api/assets/js/wp-consent-api.min.js?ver=1.0.7 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-site-kit/dist/assets/js/googlesitekit-consent-mode-3d6495dceaebc28bcca3.js HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Emtelle-001-1500x843.webp HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/font-awesome-4/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ibtikar-uae.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/font-awesome-4/css/font-awesome.min.css?ver=4.7.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.16.4 HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.utils.js?ver=7.6.7 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-consent-api/assets/js/wp-consent-api.min.js?ver=1.0.7 HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.kreaturamedia.jquery.js?ver=7.6.7 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.transitions.js?ver=7.6.7 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.utils.js?ver=7.6.7 HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/dynamic_avia/avia-footer-scripts-1a0ccbba836a0df866b4dd532c375556---6645f18726954.js HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.kreaturamedia.jquery.js?ver=7.6.7 HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.transitions.js?ver=7.6.7 HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/skins/noskin/skin.css HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/1.webp HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944
Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G1--&gcd=13l3l3l3l5l1&tag_exp=101671035~101747727&rnd=386531665.1727702944&url=https%3A%2F%2Fibtikar-uae.com%2F&dma=0&npa=0&gtm=45He49p0n91TDJ6M5SFv9186951691za200&auid=1747626717.1727702944 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/1.webp HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944; _ga_3KWLN7LXG8=GS1.1.1727702945.1.0.1727702945.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/IBT-NEW-LOGO-AUDAX.svg HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944; _ga_3KWLN7LXG8=GS1.1.1727702945.1.0.1727702945.0.0.0
Source: global trafficHTTP traffic detected: GET /site.webmanifest HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/skins/noskin/loading.gif HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/skins/noskin/skin.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944; _ga_3KWLN7LXG8=GS1.1.1727702945.1.0.1727702945.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/IBT-NEW-LOGO-AUDAX.svg HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944; _ga_3KWLN7LXG8=GS1.1.1727702945.1.0.1727702945.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/skins/noskin/loading.gif HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944; _ga_3KWLN7LXG8=GS1.1.1727702945.1.0.1727702945.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/2.webp HTTP/1.1Host: ibtikar-uae.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ibtikar-uae.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944; _ga_3KWLN7LXG8=GS1.1.1727702945.1.0.1727702945.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/2.webp HTTP/1.1Host: ibtikar-uae.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944; _ga_3KWLN7LXG8=GS1.1.1727702945.1.0.1727702945.0.0.0
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -240X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAYRLKYZ5zwhjfPUX266BmCnQh/CqnDGunrPuykd8WCODkxeo74TkBIATvm8tlpx6hNyBsvGIhyChj2AAwSHK6Y5I2DMQm8h8AmCXUh1yao%2BlopyDfIvKFJEz6bPTuu/9Y29kqiSyEfC6aWiipSKVnY4R2Ysbjg6nMHLiIG/8duBd0FiQF6YqKbmQ2S2TZJlJ41K0fxtKTcHahM2TWPpLrgaJITqN5Z9Y5LGqKGlSx7Ta4CFXBBshR5bW3m3y3ENJXIGK20reLoQyZhSC8Mvg1Z48dEi4NNJWLRm6ItNyC4BCMRXeszOv9lESRyIB92YPaBWwKYj6Kpqn0KNz%2BuLLPEkQZgAAEGZveBe/5P7aWFe3eaUlUiewAcJWUGO9QGtcAe0eR7maLuakMSaf7cQrJQ6kdPX6W28XfZJN2J9JePuSf31PyMvlGmItES%2BCWpCMiBUSAevNmmlKT7FVmgWh8YbCHT1ey4ZqC5rfJi1htny7Xfy/QZSBBm7YRiCQDQbw/e9f9hF%2Bc9FcYkwXAaRJEeVc74pjK6bCo%2BGEEuU4s495zCJuOQ6TlnXjq4y/1DYgO57HGAXclOC%2BmZ7uX6pTqk1cEDOSaumweOW9GX5bU4tgaLFJxkmcIFPBOrTMo3GXUf8zTptBUDxyhkomRKCBUM%2BmjcnM0RmXuXbY2Fqe2rMHVZiJjAnDYRWwHLUaHptvaUax6WVDfQTHeppF4I4chyidPbsV5Bt8zBhpTpHjsDIfNha6dKYH9btbCPiXO/b%2B%2Bi/9y1QL5gRZJaMUAz1Z9Wer4033UAOJWF6NAB%2BfTCbLrCsnvR6B7w1FeYY4XPg6eKymCw84%2B5r6xqvi1gcjayBPZzKkfViMWQ0u52klU6aromj5w8oXyhr1I85Kgr0wHkk9EVxLzREW4yT2/N4fjeny2IFrtDqRFyNOQni116pdnryQoG9QOtcB%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1727702980User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 3DDDBDC8F5DE4FCCB866AABC94AE0350X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
Source: chromecache_215.19.drString found in binary or memory: </li></ul></div><ul class='noLightbox social_bookmarks icon_count_6'><li class='social_bookmarks_facebook av-social-link-facebook social_icon_1'><a target="_blank" aria-label="Link to Facebook" href='https://www.facebook.com/ibtikarae' aria-hidden='false' data-av_icon=' equals www.facebook.com (Facebook)
Source: chromecache_215.19.drString found in binary or memory: <ul class='noLightbox social_bookmarks icon_count_6'><li class='social_bookmarks_facebook av-social-link-facebook social_icon_1'><a target="_blank" aria-label="Link to Facebook" href='https://www.facebook.com/ibtikarae' aria-hidden='false' data-av_icon=' equals www.facebook.com (Facebook)
Source: chromecache_215.19.drString found in binary or memory: ' data-av_iconfont='entypo-fontello' title='WhatsApp' rel="noopener"><span class='avia_hidden_link_text'>WhatsApp</span></a></li><li class='social_bookmarks_youtube av-social-link-youtube social_icon_4'><a target="_blank" aria-label="Link to Youtube" href='https://www.youtube.com/@ibtikar-uae/featured' aria-hidden='false' data-av_icon=' equals www.youtube.com (Youtube)
Source: chromecache_262.19.dr, chromecache_260.19.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_262.19.dr, chromecache_260.19.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_235.19.drString found in binary or memory: else{n.scroll_top();var p={zIndex:3},u=t.easing;if(v>r){p.left='-110%'};if(t.transition==='fade'){p.left='0%';p.opacity=0;u='easeOutQuad'};d.height(d.height());e[o].css(p).avia_animate({'left':'0%',opacity:1},t.timing,u);e[s].avia_animate({opacity:0},t.timing,u,function(){e[s].attr({'style':''}).removeClass('open_slide');e[o].addClass('open_slide');d.avia_animate({height:e[o].outerHeight()+2},t.timing/2,t.easing,function(){d.attr({'style':''});s=o;v=r;c=!1;n.remove_video();if(f){a.trigger('av_resize_finished');i.avia_utilities.activate_shortcode_scripts(e[o]);i.avia_utilities.avia_ajax_call(e[o]);f=!1}})})}},ajax_get_contents:function(t,a){if(e[t]!==undefined){n.show_item(t,a);return};var o=i('#avia-tmpl-portfolio-preview-'+t.replace(/ID_/,''));if(o.length==0){setTimeout(function(){n.ajax_get_contents(t,a);return},500)};e[t]=o.html();e[t]=e[t].replace('/*<![CDATA[*/','').replace('*]]>','');n.attach_item(t);i.avia_utilities.preload({container:e[t],single_callback:function(){n.show_item(t,a)}})},add_controls:function(){u=l.find('.ajax_controlls');l.avia_keyboard_controls({27:'.avia_close',37:'.ajax_previous',39:'.ajax_next'});p.each(function(){var t=i(this),e;t.addClass('no_combo').on('click',function(i){e=t.find('.slideshow_overlay');if(e.length){i.stopPropagation();n.load_item.apply(t.find('a').eq(0));return!1}})})},control_click:function(){var o,f=r.find('.active_portfolio_item').data('ajax-id'),d=r.find('.post-entry-'+f);switch(this.hash){case'#next':o=d.nextAll('.post-entry:visible').eq(0).find('a').eq(0);if(!o.length){o=i('.post-entry:visible',r).eq(0).find('a').eq(0)};o.trigger('click');break;case'#prev':o=d.prevAll('.post-entry:visible').eq(0).find('a').eq(0);if(!o.length){o=i('.post-entry:visible',r).last().find('a').eq(0)};o.trigger('click');break;case'#close':c=!0;l.slideUp(t.timing,t.easing,function(){r.find('.active_portfolio_item').removeClass('active_portfolio_item');e[s].attr({'style':''}).removeClass('open_slide');l.removeClass('open_container');c=s=v=!1;n.remove_video();a.trigger('av_resize_finished')});break};return!1},resize_reset:function(){if(s===!1){d.html('');e=[]}}};n.add_controls();r.on('click','a',n.load_item);u.on('click','a',n.control_click);o.on('debouncedresize',n.resize_reset)})}}(jQuery));(function(a){'use strict';a.fn.avia_sc_progressbar=function(t){return this.each(function(){var t=a(this),i=t.find('.avia-progress-bar');t.on('avia_start_animation',function(){i.each(function(t){var i=a(this);setTimeout(function(){i.find('.progress').addClass('avia_start_animation');i.find('.progressbar-percent').avia_sc_animated_number({instant_start:!0,simple_up:!0,start_timer:10})},(t*250))})})})}}(jQuery));(function(e){'use strict';e.AviaVideoAPI=function(i,t,o){this.videoElement=t;this.$video=e(t);this.$option_container=o?e(o):this.$video;this.load_btn=this.$option_container.find('.av-click-to-play-overlay');this.video_wrapper=this.$video.parents('ul').eq(0);this.lazy_load=this.video_wrapper.hasClass('av-show-video-on-click')?!
Source: chromecache_262.19.dr, chromecache_260.19.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_234.19.dr, chromecache_220.19.dr, chromecache_228.19.dr, chromecache_233.19.dr, chromecache_211.19.dr, chromecache_210.19.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_262.19.dr, chromecache_260.19.drString found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 77EC63BDA74BD0D0E0426DC8F80085060.14.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: chromecache_214.19.drString found in binary or memory: http://fontawesome.io
Source: chromecache_214.19.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_215.19.drString found in binary or memory: http://gmpg.org/xfn/11
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: IBTIKAR-DXB-SUP-LOA.2320 (002).pdf.0.dr, IBTIKAR-DXB-SUP-LOA.2320.pdf.0.drString found in binary or memory: http://www.ibtikar-uae.com/)
Source: 2D85F72862B55C4EADD9E66E06947F3D0.14.drString found in binary or memory: http://x1.i.lencr.org/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: chromecache_260.19.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_215.19.drString found in binary or memory: https://ae.linkedin.com/company/ibtikaruae
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.aadrm.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.aadrm.com/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.cortana.ai
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.microsoftstream.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.office.net
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.onedrive.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://api.scheduler.
Source: chromecache_215.19.drString found in binary or memory: https://api.w.org/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://app.powerbi.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://augloop.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://augloop.office.com/v2
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: chromecache_215.19.drString found in binary or memory: https://callnowbutton.com)
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://canary.designerapp.
Source: chromecache_234.19.dr, chromecache_220.19.dr, chromecache_262.19.dr, chromecache_228.19.dr, chromecache_233.19.dr, chromecache_211.19.dr, chromecache_210.19.dr, chromecache_260.19.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://cdn.entity.
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://clients.config.office.net
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://clients.config.office.net/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://cortana.ai
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://cortana.ai/api
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://cr.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://d.docs.live.net
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://designerapp.azurewebsites.net
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://dev.cortana.ai
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: chromecache_215.19.drString found in binary or memory: https://developers.google.com/analytics/devguides/collection/analyticsjs/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://devnull.onenote.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://directory.services.
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://ecs.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://edge.skype.com/registrar/prod
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://edge.skype.com/rps
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: chromecache_228.19.drString found in binary or memory: https://google.com
Source: chromecache_228.19.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://graph.windows.net
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://graph.windows.net/
Source: chromecache_215.19.drString found in binary or memory: https://holithemes.com/plugins/click-to-chat/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/#logo
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/#organization
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/#webpage
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/#website
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/&quot;
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/?s=
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/about-us/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/abu-dhabi-civil-defence-approved/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/adnoc-approved/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/careers/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/cmw-command-of-military-works-approved/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/comments/feed/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/contact-us/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/dubai-civil-defence-approved/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/feed/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/news/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/pgc-presidential-guard-command-approved/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/projects/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/service/fabric-fire-retardant/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/service/wood-fire-retardant/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/services/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/services/cable-protective-coating/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/services/cementitious-paint/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/services/epoxy-intumescent/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/services/intumescent-paints/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/services/solvent-intumescent-coating/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/services/wood-fire-retardant/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/sharjah-civil-defence-approved/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/tip-tawazun-industrial-park-approved/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-admin/admin-ajax.php
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/plugins/call-now-button/resources/style/modern.css?ver=1.4.9
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/css/main.css?ve
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/js/app.js?ver=4
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.mi
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/plugins/google-site-kit/dist/assets/js/googlesitekit-consent-mode
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/plugins/wp-consent-api/assets/js/wp-consent-api.min.js?ver=1.0.7
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.16.
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/themes/enfold/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/font-a
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layers
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/themes/enfold/config-templatebuilder/avia-template-builder/assets
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/themes/enfold/framework/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/themes/enfold/js/html5shiv.js
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/uploads/2023/12/20220816120000-495x400.webp
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/uploads/2023/12/20220816120000-845x684.webp
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/uploads/2023/12/IBT-NEW-LOGO-AUDAX.svg
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/uploads/2023/12/cropped-favicon-32x32-1-180x180.png
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/uploads/2023/12/cropped-favicon-32x32-1-192x192.png
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/uploads/2023/12/cropped-favicon-32x32-1-270x270.png
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/uploads/2023/12/cropped-favicon-32x32-1-32x32.png
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/uploads/2024/05/Artboard-1.png
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/uploads/2024/05/Artboard-3.png
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/uploads/dynamic_avia/avia-footer-scripts-1a0ccbba836a0df866b4dd53
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/uploads/dynamic_avia/avia-merged-styles-01fa8b2a5466da1875f9f7eee
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-content/uploads/dynamic_avia/avia_posts_css/post-19.css?ver=ver-172130184
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-json/
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fibtikar-uae.com%2F
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fibtikar-uae.com%2F&#038;format=xm
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/wp-json/wp/v2/pages/19
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/xmlrpc.php
Source: chromecache_215.19.drString found in binary or memory: https://ibtikar-uae.com/xmlrpc.php?rsd
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://ic3.teams.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://invites.office.com/
Source: chromecache_235.19.drString found in binary or memory: https://isotope.metafizzy.co
Source: chromecache_252.19.dr, chromecache_259.19.dr, chromecache_258.19.dr, chromecache_221.19.dr, chromecache_263.19.dr, chromecache_219.19.drString found in binary or memory: https://layerslider.com/
Source: chromecache_252.19.dr, chromecache_259.19.dr, chromecache_258.19.dr, chromecache_221.19.dr, chromecache_263.19.dr, chromecache_219.19.drString found in binary or memory: https://layerslider.com/licensing/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://lifecycle.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://login.microsoftonline.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://login.microsoftonline.com/organizations
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://login.windows.local
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://make.powerautomate.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://management.azure.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://management.azure.com/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://messaging.action.office.com/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://messaging.office.com/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://mss.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://ncus.contentsync.
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://officeapps.live.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://officepyservice.office.net/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://officepyservice.office.net/service.functionality
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: chromecache_215.19.drString found in binary or memory: https://ogp.me/ns#
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://onedrive.live.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://outlook.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://outlook.office.com/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://outlook.office365.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://outlook.office365.com/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://outlook.office365.com/connectors
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: chromecache_260.19.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_234.19.dr, chromecache_220.19.dr, chromecache_262.19.dr, chromecache_228.19.dr, chromecache_233.19.dr, chromecache_211.19.dr, chromecache_210.19.dr, chromecache_260.19.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://powerlift.acompli.net
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://pushchannel.1drv.ms
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: chromecache_215.19.drString found in binary or memory: https://rankmath.com/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://res.cdn.office.net
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: chromecache_215.19.drString found in binary or memory: https://schema.org
Source: chromecache_215.19.drString found in binary or memory: https://schema.org/CreativeWork
Source: chromecache_215.19.drString found in binary or memory: https://schema.org/ImageObject
Source: chromecache_215.19.drString found in binary or memory: https://schema.org/SiteNavigationElement
Source: chromecache_215.19.drString found in binary or memory: https://schema.org/WPFooter
Source: chromecache_215.19.drString found in binary or memory: https://schema.org/WPHeader
Source: chromecache_215.19.drString found in binary or memory: https://schema.org/WebPage
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://service.powerapps.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://settings.outlook.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://staging.cortana.ai
Source: chromecache_220.19.dr, chromecache_262.19.dr, chromecache_233.19.dr, chromecache_211.19.dr, chromecache_210.19.dr, chromecache_260.19.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://substrate.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://tasks.office.com
Source: chromecache_234.19.dr, chromecache_220.19.dr, chromecache_262.19.dr, chromecache_228.19.dr, chromecache_233.19.dr, chromecache_211.19.dr, chromecache_210.19.dr, chromecache_260.19.drString found in binary or memory: https://td.doubleclick.net
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://templatesmetadata.office.net/
Source: chromecache_215.19.drString found in binary or memory: https://twitter.com/ibtikar_uae
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: chromecache_215.19.drString found in binary or memory: https://wa.me/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://webshell.suite.office.com
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://wus2.contentsync.
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: chromecache_260.19.drString found in binary or memory: https://www.google.com
Source: chromecache_228.19.dr, chromecache_233.19.dr, chromecache_211.19.dr, chromecache_210.19.dr, chromecache_260.19.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_260.19.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_234.19.dr, chromecache_228.19.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_215.19.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=GT-P3MFNZZ
Source: chromecache_215.19.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_215.19.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TDJ6M5SF
Source: chromecache_234.19.dr, chromecache_228.19.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_215.19.drString found in binary or memory: https://www.instagram.com/ibtikar.uae/reel/C7BWsgkpwjB/
Source: chromecache_220.19.dr, chromecache_262.19.dr, chromecache_233.19.dr, chromecache_211.19.dr, chromecache_210.19.dr, chromecache_260.19.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_215.19.drString found in binary or memory: https://www.monsterinsights.com/
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drString found in binary or memory: https://www.yammer.com
Source: chromecache_215.19.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_262.19.dr, chromecache_260.19.dr, chromecache_235.19.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49698 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.74:443 -> 192.168.2.17:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.74:443 -> 192.168.2.17:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.74:443 -> 192.168.2.17:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49803 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.135:443 -> 192.168.2.17:49804 version: TLS 1.2
Source: classification engineClassification label: mal48.winEML@35/152@5/6
Source: IBTIKAR-DXB-SUP-LOA.2320 (002).pdf.0.drInitial sample: mailto:mutasim@ibtikar-uae.com
Source: IBTIKAR-DXB-SUP-LOA.2320 (002).pdf.0.drInitial sample: http://www.ibtikar-uae.com/
Source: IBTIKAR-DXB-SUP-LOA.2320 (002).pdf.0.drInitial sample: mailto:INFO@IBTIKAR-UAE.COM
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240930T0928170125-6896.etlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Purchase Order IBT LPO-2320.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "01E8F81C-FB97-4957-8673-480D8E3DC168" "ACAD7160-66BA-40FE-8D0A-4EC80E786A6A" "6896" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\SVC71JUG\IBTIKAR-DXB-SUP-LOA.2320.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2264 --field-trial-handle=1568,i,18364615545858017905,282538023687992700,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.ibtikar-uae.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1888,i,18239215236048310824,2280694983875274173,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "01E8F81C-FB97-4957-8673-480D8E3DC168" "ACAD7160-66BA-40FE-8D0A-4EC80E786A6A" "6896" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\SVC71JUG\IBTIKAR-DXB-SUP-LOA.2320.pdf"Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.ibtikar-uae.com/Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2264 --field-trial-handle=1568,i,18364615545858017905,282538023687992700,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1888,i,18239215236048310824,2280694983875274173,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: Google Drive.lnk.18.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.18.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.18.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.18.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.18.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.18.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
Source: Purchase Order IBT LPO-2320.emlBinary or memory string: LNvMjezWQemUnKbk4maMB4FEGkkxPCjStEgu2bp1Kzau/L807im5kpKrLh/wDngGOgc+7Puw710g
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS14
System Information Discovery
Distributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1522682 Sample: Purchase Order IBT LPO-2320.eml Startdate: 30/09/2024 Architecture: WINDOWS Score: 48 32 x1.i.lencr.org 2->32 34 bg.microsoft.map.fastly.net 2->34 44 Multi AV Scanner detection for domain / URL 2->44 9 OUTLOOK.EXE 513 161 2->9         started        signatures3 process4 file5 26 C:\...\~Outlook Data File - NoEmail.pst.tmp, DOS 9->26 dropped 12 Acrobat.exe 75 9->12         started        14 ai.exe 9->14         started        process6 process7 16 chrome.exe 9 12->16         started        19 AcroCEF.exe 117 12->19         started        dnsIp8 28 192.168.2.17, 138, 443, 49504 unknown unknown 16->28 30 239.255.255.250 unknown Reserved 16->30 21 chrome.exe 16->21         started        24 AcroCEF.exe 4 19->24         started        process9 dnsIp10 36 googleads.g.doubleclick.net 142.250.181.226, 443, 49788 GOOGLEUS United States 21->36 38 www.google.com 142.250.184.196, 443, 49785 GOOGLEUS United States 21->38 40 65.181.111.180, 443, 49728, 49729 FORTRESSITXUS United States 21->40 42 23.56.162.185, 443, 49723 AKAMAI-ASUS United States 24->42

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
bg.microsoft.map.fastly.net0%VirustotalBrowse
googleads.g.doubleclick.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
x1.i.lencr.org0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://shell.suite.office.com:14430%URL Reputationsafe
https://shell.suite.office.com:14430%URL Reputationsafe
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ogp.me/ns#0%URL Reputationsafe
https://designerapp.azurewebsites.net0%URL Reputationsafe
https://autodiscover-s.outlook.com/0%URL Reputationsafe
https://useraudit.o365auditrealtimeingestion.manage.office.com0%URL Reputationsafe
https://outlook.office365.com/connectors0%URL Reputationsafe
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://lookup.onenote.com/lookup/geolocation/v10%URL Reputationsafe
https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://canary.designerapp.0%URL Reputationsafe
https://www.yammer.com0%URL Reputationsafe
https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies0%URL Reputationsafe
https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive0%URL Reputationsafe
https://cr.office.com0%URL Reputationsafe
https://messagebroker.mobile.m365.svc.cloud.microsoft0%URL Reputationsafe
https://edge.skype.com/registrar/prod0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://tasks.office.com0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://edge.skype.com/rps0%URL Reputationsafe
https://messaging.engagement.office.com/0%URL Reputationsafe
https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.powerbi.com/v1.0/myorg/groups0%URL Reputationsafe
https://web.microsoftstream.com/video/0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://graph.windows.net0%URL Reputationsafe
http://gmpg.org/xfn/110%URL Reputationsafe
https://consent.config.office.com/consentcheckin/v1.0/consents0%URL Reputationsafe
https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0%URL Reputationsafe
https://safelinks.protection.outlook.com/api/GetPolicy0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/0%URL Reputationsafe
http://weather.service.msn.com/data.aspx0%URL Reputationsafe
https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0%URL Reputationsafe
https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml0%URL Reputationsafe
https://mss.office.com0%URL Reputationsafe
https://pushchannel.1drv.ms0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/ios0%URL Reputationsafe
https://api.addins.omex.office.net/api/addins/search0%URL Reputationsafe
https://outlook.office365.com/api/v1.0/me/Activities0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/android/policies0%URL Reputationsafe
https://entitlement.diagnostics.office.com0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json0%URL Reputationsafe
https://login.microsoftonline.com0%URL Reputationsafe
https://substrate.office.com/search/api/v1/SearchHistory0%URL Reputationsafe
https://clients.config.office.net/c2r/v1.0/InteractiveInstallation0%URL Reputationsafe
https://graph.windows.net/0%URL Reputationsafe
https://devnull.onenote.com0%URL Reputationsafe
https://messaging.office.com/0%URL Reputationsafe
https://www.monsterinsights.com/0%VirustotalBrowse
https://ibtikar-uae.com/#webpage6%VirustotalBrowse
https://api.microsoftstream.com/api/0%VirustotalBrowse
https://ibtikar-uae.com/about-us/5%VirustotalBrowse
https://otelrules.svc.static.microsoft0%VirustotalBrowse
https://my.microsoftpersonalcontent.com0%VirustotalBrowse
https://www.youtube.com/0%VirustotalBrowse
https://layerslider.com/licensing/0%VirustotalBrowse
https://ibtikar-uae.com/#organization6%VirustotalBrowse
https://d.docs.live.net0%VirustotalBrowse
https://schema.org/WPHeader0%VirustotalBrowse
https://outlook.office.com/0%VirustotalBrowse
https://storage.live.com/clientlogs/uploadlocation0%VirustotalBrowse
https://www.ibtikar-uae.com/7%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
googleads.g.doubleclick.net
142.250.181.226
truefalseunknown
www.google.com
142.250.184.196
truefalseunknown
x1.i.lencr.org
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://ibtikar-uae.com/wp-content/uploads/2023/12/IBT-NEW-LOGO-AUDAX.svgfalse
    unknown
    https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/font-awesome-4/fonts/fontawesome-webfont.woff2?v=4.7.0false
      unknown
      https://ibtikar-uae.com/wp-content/uploads/2023/12/LIU4-1500x844.webpfalse
        unknown
        https://ibtikar-uae.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
          unknown
          https://ibtikar-uae.com/wp-content/uploads/2023/12/1.webpfalse
            unknown
            https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/font-awesome-4/css/font-awesome.min.css?ver=4.7.0false
              unknown
              https://ibtikar-uae.com/wp-content/uploads/dynamic_avia/avia_posts_css/post-19.css?ver=ver-1721301848false
                unknown
                https://ibtikar-uae.com/wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/js/app.js?ver=4.6false
                  unknown
                  https://ibtikar-uae.com/wp-content/plugins/call-now-button/resources/style/modern.css?ver=1.4.9false
                    unknown
                    https://www.ibtikar-uae.com/falseunknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/font-achromecache_215.19.drfalse
                      unknown
                      https://shell.suite.office.com:1443B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://stats.g.doubleclick.net/g/collectchromecache_220.19.dr, chromecache_262.19.dr, chromecache_233.19.dr, chromecache_211.19.dr, chromecache_210.19.dr, chromecache_260.19.drfalse
                      • URL Reputation: safe
                      unknown
                      https://ibtikar-uae.com/about-us/chromecache_215.19.drfalseunknown
                      https://ogp.me/ns#chromecache_215.19.drfalse
                      • URL Reputation: safe
                      unknown
                      https://designerapp.azurewebsites.netB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://www.monsterinsights.com/chromecache_215.19.drfalseunknown
                      https://ibtikar-uae.com/#webpagechromecache_215.19.drfalseunknown
                      https://autodiscover-s.outlook.com/B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://useraudit.o365auditrealtimeingestion.manage.office.comB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://outlook.office365.com/connectorsB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://cdn.entity.B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://rpsticket.partnerservices.getmicrosoftkey.comB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://lookup.onenote.com/lookup/geolocation/v1B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://ibtikar-uae.com/wp-content/uploads/2024/05/Artboard-3.pngchromecache_215.19.drfalse
                        unknown
                        https://api.aadrm.com/B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://canary.designerapp.B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://ibtikar-uae.com/wp-content/uploads/dynamic_avia/avia-merged-styles-01fa8b2a5466da1875f9f7eeechromecache_215.19.drfalse
                          unknown
                          https://www.yammer.comB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://api.microsoftstream.com/api/B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalseunknown
                          https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=ImmersiveB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://cr.office.comB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://ibtikar-uae.com/wp-content/uploads/2023/12/cropped-favicon-32x32-1-270x270.pngchromecache_215.19.drfalse
                            unknown
                            https://messagebroker.mobile.m365.svc.cloud.microsoftB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://otelrules.svc.static.microsoftB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalseunknown
                            https://edge.skype.com/registrar/prodB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://ibtikar-uae.com/wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/js/app.js?ver=4chromecache_215.19.drfalse
                              unknown
                              https://res.getmicrosoftkey.com/api/redemptioneventsB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://tasks.office.comB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://officeci.azurewebsites.net/api/B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://layerslider.com/licensing/chromecache_252.19.dr, chromecache_259.19.dr, chromecache_258.19.dr, chromecache_221.19.dr, chromecache_263.19.dr, chromecache_219.19.drfalseunknown
                              https://my.microsoftpersonalcontent.comB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalseunknown
                              https://store.office.cn/addinstemplateB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://edge.skype.com/rpsB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://ibtikar-uae.com/services/solvent-intumescent-coating/chromecache_215.19.drfalse
                                unknown
                                https://messaging.engagement.office.com/B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://www.odwebp.svc.msB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://ibtikar-uae.com/?s=chromecache_215.19.drfalse
                                  unknown
                                  https://api.powerbi.com/v1.0/myorg/groupsB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://web.microsoftstream.com/video/B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://api.addins.store.officeppe.com/addinstemplateB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://ibtikar-uae.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fibtikar-uae.com%2Fchromecache_215.19.drfalse
                                    unknown
                                    https://schema.orgchromecache_215.19.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://graph.windows.netB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.youtube.com/chromecache_215.19.drfalseunknown
                                    http://gmpg.org/xfn/11chromecache_215.19.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://schema.org/WPHeaderchromecache_215.19.drfalseunknown
                                    https://consent.config.office.com/consentcheckin/v1.0/consentsB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://ibtikar-uae.com/#organizationchromecache_215.19.drfalseunknown
                                    https://d.docs.live.netB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalseunknown
                                    https://safelinks.protection.outlook.com/api/GetPolicyB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://ncus.contentsync.B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://ibtikar-uae.com/tip-tawazun-industrial-park-approved/chromecache_215.19.drfalse
                                      unknown
                                      https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://weather.service.msn.com/data.aspxB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://mss.office.comB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://pushchannel.1drv.msB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://ae.linkedin.com/company/ibtikaruaechromecache_215.19.drfalse
                                        unknown
                                        https://wus2.contentsync.B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://clients.config.office.net/user/v1.0/iosB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://api.addins.omex.office.net/api/addins/searchB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://outlook.office365.com/api/v1.0/me/ActivitiesB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://clients.config.office.net/user/v1.0/android/policiesB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://entitlement.diagnostics.office.comB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://outlook.office.com/B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalseunknown
                                        https://storage.live.com/clientlogs/uploadlocationB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalseunknown
                                        https://ibtikar-uae.com/service/wood-fire-retardant/chromecache_215.19.drfalse
                                          unknown
                                          https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerschromecache_215.19.drfalse
                                            unknown
                                            https://login.microsoftonline.comB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://substrate.office.com/search/api/v1/SearchHistoryB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://rankmath.com/chromecache_215.19.drfalse
                                              unknown
                                              https://clients.config.office.net/c2r/v1.0/InteractiveInstallationB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://service.powerapps.comB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                                unknown
                                                https://graph.windows.net/B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://devnull.onenote.comB6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://ibtikar-uae.com/wp-admin/admin-ajax.phpchromecache_215.19.drfalse
                                                  unknown
                                                  https://ibtikar-uae.com/news/chromecache_215.19.drfalse
                                                    unknown
                                                    https://messaging.office.com/B6C95852-636A-4BAB-AFE4-B11740CAEA4F.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://ibtikar-uae.com/wp-content/uploads/2023/12/cropped-favicon-32x32-1-180x180.pngchromecache_215.19.drfalse
                                                      unknown
                                                      https://holithemes.com/plugins/click-to-chat/chromecache_215.19.drfalse
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        23.56.162.185
                                                        unknownUnited States
                                                        16625AKAMAI-ASUSfalse
                                                        142.250.184.196
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        65.181.111.180
                                                        unknownUnited States
                                                        25653FORTRESSITXUSfalse
                                                        142.250.181.226
                                                        googleads.g.doubleclick.netUnited States
                                                        15169GOOGLEUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        IP
                                                        192.168.2.17
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1522682
                                                        Start date and time:2024-09-30 15:27:41 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 5m 17s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:28
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:Purchase Order IBT LPO-2320.eml
                                                        Detection:MAL
                                                        Classification:mal48.winEML@35/152@5/6
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .eml
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, TextInputHost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 52.109.76.240, 199.232.210.172, 52.113.194.132, 52.109.68.129, 2.19.11.103, 2.19.11.102, 52.111.243.42, 52.111.243.41, 52.111.243.43, 52.111.243.40, 52.178.17.234, 52.109.89.119, 184.28.88.176, 54.144.73.197, 34.193.227.236, 107.22.247.231, 18.207.85.246, 162.159.61.3, 172.64.41.3, 2.19.126.143, 2.19.126.149, 2.23.197.184, 142.250.184.195, 142.250.185.174, 64.233.184.84, 34.104.35.123, 142.250.185.136, 172.217.16.136, 142.250.186.174, 192.229.221.95, 93.184.221.240, 2.19.11.121, 2.19.11.122, 142.250.74.195, 172.217.18.110
                                                        • Excluded domains from analysis (whitelisted): odc.officeapps.live.com, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, mobile.events.data.microsoft.com, ibtikar-uae.com, osiprod-weu-bronze-azsc-000.westeurope.cloudapp.azure.com, clients2.google.com, ocsp.digicert.com, login.live.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, frc-azsc-000.roaming.officeapps.live.com, officeclient.microsoft.com, wu-b-net.trafficmanager.net, a1864.dscd.akamai.net, www.google-analytics.com, www.bing.com, ecs.office.com, fs.microsoft.com, acroipm2.adobe.com.edgesuite.net, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, nleditor.osi.office.net, edgedl.me.gvt1.com, s-0005.s-msedge.net, www.ibtikar-uae.com, ecs.office.trafficmanager.net, clients.l.google.com, geo2.adobe.com, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanager.net, omex.cdn.office.net, e4578.dscg.akamaiedge.net, chrome.cloudfla
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                        • Report size getting too big, too many NtSetValueKey calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        TimeTypeDescription
                                                        09:28:49API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                        InputOutput
                                                        URL: Email Model: jbxai
                                                        URL: https://ibtikar-uae.com/ Model: jbxai
                                                        URL: https://ibtikar-uae.com/ Model: jbxai
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        239.255.255.250https://tracking.groovesell.com:443/t/1c336171327d66d10a047ef8cbabb880Get hashmaliciousUnknownBrowse
                                                          https://timetraveltv.com/actions/cart_update.php?currency=GBP&return_url=https://blog.acelyaokcu.com/m/?c3Y9bzM2NV8xX29uZSZyYW5kPVdrcFNRMHM9JnVpZD1VU0VSMDkwOTIwMjRVMTIwOTA5MDE=N0123N%5BEMAILGet hashmaliciousUnknownBrowse
                                                            http://email.app.loyalty.appstle.com/c/eJwczE2uLBEUAODVMHty6vgfGLxJ7YNCldsaadKJ3d_kbuCLDpJVWtPkDo1aHlqApo_j-QrGx0NGE5VRkkMwCbUEaa334GlxCCjAogErldDsyjIGyVXM-UCInAjwY7Dat69rMz_GXDWxq79pdc9aYxL-n-BJ8KylvUpjoXSC5_2T2iwlljsRPOnHhc--S1VIBHzvyVp-sdbpchGMyvkfJvbe8-mj5P2nfx3-BgAA__-UbkEqGet hashmaliciousUnknownBrowse
                                                              https://www.google.com.ai/amp/clck.ru/3DSSCz?hghghghHGVGvbbgffGFHGJdgddghfhghfgdgdgdgfhgg?sdfsewsrewrettfgGet hashmaliciousGRQ ScamBrowse
                                                                https://techservealliance.orgGet hashmaliciousUnknownBrowse
                                                                  SCAN_Client_No_XP9739270128398468932393.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                    https://cganet.com/Get hashmaliciousUnknownBrowse
                                                                      https://ck.storematch.jp/bc?d=11044D9580EY4W1C2FD019VB3VD27BCW862C0351F9E0EA8-cdlaq4&B=a4f71fd1c235a114f94297e8a0a36c6e&sc_i=shp_pc_promo_mdRMBP_disp_mcad&rd=//interglobalcargoexpress.com/yuuuii#aW5mb0B2b3NzbG9oLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                        https://www.curiosolucky.com/dos/#XaXBlcmFsdGFAc2FuaXRhcy5lcw==Get hashmaliciousHTMLPhisherBrowse
                                                                          https://magical-variation-300980.framer.app/Get hashmaliciousHTMLPhisherBrowse
                                                                            23.56.162.185Final_Contract_Copy-532392974.pdfGet hashmaliciousUnknownBrowse
                                                                              Cbequipment-Voice Audio Interface.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                Runbook - Carolinas Animal Hospital - 2022-05-25 11.28 UTC -04.00.pdfGet hashmaliciousUnknownBrowse
                                                                                  Hajj_Advisory pdf lnk.lnkGet hashmaliciousUnknownBrowse
                                                                                    blockchair_statement.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                      Signed_Revised_Contract_See also 19_Lgunning_Carisls_Required_Signature.pdfGet hashmaliciousUnknownBrowse
                                                                                        Fatura.pdfGet hashmaliciousUnknownBrowse
                                                                                          pdf.batGet hashmaliciousUnknownBrowse
                                                                                            LrIGsrMRHo.batGet hashmaliciousUnknownBrowse
                                                                                              Brownsburg Fire Territory.pdfGet hashmaliciousUnknownBrowse
                                                                                                65.181.111.180IBT-RFQ-119 - Fireproofing Painting_.emlGet hashmaliciousUnknownBrowse
                                                                                                • www.ibtikar-uae.com/
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                bg.microsoft.map.fastly.nethttps://timetraveltv.com/actions/cart_update.php?currency=GBP&return_url=https://blog.acelyaokcu.com/m/?c3Y9bzM2NV8xX29uZSZyYW5kPVdrcFNRMHM9JnVpZD1VU0VSMDkwOTIwMjRVMTIwOTA5MDE=N0123N%5BEMAILGet hashmaliciousUnknownBrowse
                                                                                                • 199.232.214.172
                                                                                                SCAN_Client_No_XP9739270128398468932393.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 199.232.214.172
                                                                                                https://cganet.com/Get hashmaliciousUnknownBrowse
                                                                                                • 199.232.214.172
                                                                                                UhkzPftQIt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                • 199.232.214.172
                                                                                                7LC2izrr9u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                • 199.232.214.172
                                                                                                UhkzPftQIt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                • 199.232.214.172
                                                                                                7LC2izrr9u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                • 199.232.214.172
                                                                                                https://ck.storematch.jp/bc?d=11044D9580EY4W1C2FD019VB3VD27BCW862C0351F9E0EA8-cdlaq4&B=a4f71fd1c235a114f94297e8a0a36c6e&sc_i=shp_pc_promo_mdRMBP_disp_mcad&rd=//interglobalcargoexpress.com/yuuuii#aW5mb0B2b3NzbG9oLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 199.232.214.172
                                                                                                INVOICE DUE..xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 199.232.214.172
                                                                                                http://tayakay.comGet hashmaliciousUnknownBrowse
                                                                                                • 199.232.214.172
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                AKAMAI-ASUSSCAN_Client_No_XP9739270128398468932393.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 96.17.64.189
                                                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                • 104.102.49.254
                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                • 104.102.49.254
                                                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                • 104.102.49.254
                                                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                • 104.102.49.254
                                                                                                https://content.app-us1.com/5zbe53/2024/09/30/8d9df716-ca99-47ed-825e-d3a2a0e6cd9e.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 23.47.168.24
                                                                                                Tonincasa Updated Employee sheet .pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.77.220.172
                                                                                                MagicUtilities-Setup-3.1.4.5-Win10.exeGet hashmaliciousUnknownBrowse
                                                                                                • 184.28.90.27
                                                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                • 104.102.49.254
                                                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                • 104.102.49.254
                                                                                                FORTRESSITXUShttps://centuriontm.bizarreonly.netGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                • 69.57.163.207
                                                                                                http://hitbrosent.com/new/review/Dkx4NItiuK6qQVIcsb7yvXvQ/ZGhpbG1lckByb3dtYXJrLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 69.57.161.242
                                                                                                OmnqazpM3P.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RedLine, Stealc, VidarBrowse
                                                                                                • 69.57.172.44
                                                                                                https://jperezprieto-prg.com/media/sitemaps/?email=atlantis.support@fia-tech.comGet hashmaliciousUnknownBrowse
                                                                                                • 65.181.111.177
                                                                                                https://www.aweber.com/z/r/?bGxsHGwcnLRMDGyMTEysDJxstEa0rBzMLOxsDAw=Get hashmaliciousUnknownBrowse
                                                                                                • 65.181.111.155
                                                                                                Curriculum Vitae Catalina Munoz.exeGet hashmaliciousFormBookBrowse
                                                                                                • 69.57.162.24
                                                                                                https://commdado-my.sharepoint.com/:o:/g/personal/dondi_giuseppe_commercialdado_it/EgcvgPn4-NdFixyQ4aFkj6EBbxxwR-oS0CTDFPyJEs3MKA?e=I59h3v&xsdata=MDV8MDJ8dmFsZW50aW5hLml6em9AZW5lcnBhYy5jb218YThmM2EzYTk3YWIzNDA3Y2Y4Y2QwOGRjOWMwZDBjOTJ8MTYwMmFlODIwMjY2NDBkNjkxMGIxMTY4MGZlMGY2YTV8MHwwfDYzODU1NjgyODM1NDc2NjQxNHxVbmtub3dufFRXRnBiR1pzYjNkOGV5SldJam9pTUM0d0xqQXdNREFpTENKUUlqb2lWMmx1TXpJaUxDSkJUaUk2SWsxaGFXd2lMQ0pYVkNJNk1uMD18NDAwMDB8fHw%3d&sdata=OUJxUjdKTmk0R2R2RzNscEJIZjJuWHhXdTJ0YnNCQmoyUmRlOWtxVlZvWT0%3dGet hashmaliciousUnknownBrowse
                                                                                                • 65.181.111.11
                                                                                                DVh7O0cBNN.elfGet hashmaliciousUnknownBrowse
                                                                                                • 69.194.204.61
                                                                                                MUdeeReQ5R.exeGet hashmaliciousFormBookBrowse
                                                                                                • 69.57.162.24
                                                                                                https://kregeurope-my.sharepoint.com/:o:/g/personal/miguel_camino_kreg-europe_com/EozPcA50-69FlIOJAmjO4UIBZmHxAaxb-zbUcCeOEDUK3w?e=fP78tKGet hashmaliciousUnknownBrowse
                                                                                                • 65.181.111.11
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                28a2c9bd18a11de089ef85a160da29e4https://timetraveltv.com/actions/cart_update.php?currency=GBP&return_url=https://blog.acelyaokcu.com/m/?c3Y9bzM2NV8xX29uZSZyYW5kPVdrcFNRMHM9JnVpZD1VU0VSMDkwOTIwMjRVMTIwOTA5MDE=N0123N%5BEMAILGet hashmaliciousUnknownBrowse
                                                                                                • 4.175.87.197
                                                                                                • 184.28.90.27
                                                                                                • 40.126.32.74
                                                                                                SCAN_Client_No_XP9739270128398468932393.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 4.175.87.197
                                                                                                • 184.28.90.27
                                                                                                • 40.126.32.74
                                                                                                https://cganet.com/Get hashmaliciousUnknownBrowse
                                                                                                • 4.175.87.197
                                                                                                • 184.28.90.27
                                                                                                • 40.126.32.74
                                                                                                https://ck.storematch.jp/bc?d=11044D9580EY4W1C2FD019VB3VD27BCW862C0351F9E0EA8-cdlaq4&B=a4f71fd1c235a114f94297e8a0a36c6e&sc_i=shp_pc_promo_mdRMBP_disp_mcad&rd=//interglobalcargoexpress.com/yuuuii#aW5mb0B2b3NzbG9oLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 4.175.87.197
                                                                                                • 184.28.90.27
                                                                                                • 40.126.32.74
                                                                                                https://www.netigate.se/a/s.aspx?s=1236726X450166796X50614Get hashmaliciousUnknownBrowse
                                                                                                • 4.175.87.197
                                                                                                • 184.28.90.27
                                                                                                • 40.126.32.74
                                                                                                https://linke.to/pkmlogisticsGet hashmaliciousUnknownBrowse
                                                                                                • 4.175.87.197
                                                                                                • 184.28.90.27
                                                                                                • 40.126.32.74
                                                                                                https://metrics.send.hotmart.com/v2/events/click/64ec6af4-7b81-4abf-9e97-fe7d70d45255?d=1nFwG70sgZqlXEGet hashmaliciousUnknownBrowse
                                                                                                • 4.175.87.197
                                                                                                • 184.28.90.27
                                                                                                • 40.126.32.74
                                                                                                https://downcheck.nyc3.cdn.digitaloceanspaces.com/telop.zipGet hashmaliciousUnknownBrowse
                                                                                                • 4.175.87.197
                                                                                                • 184.28.90.27
                                                                                                • 40.126.32.74
                                                                                                Tonincasa Updated Employee sheet .pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 4.175.87.197
                                                                                                • 184.28.90.27
                                                                                                • 40.126.32.74
                                                                                                http://langtonskilkenny.com/rrUrhfGet hashmaliciousUnknownBrowse
                                                                                                • 4.175.87.197
                                                                                                • 184.28.90.27
                                                                                                • 40.126.32.74
                                                                                                6271f898ce5be7dd52b0fc260d0662b3PO554830092024.xlsGet hashmaliciousUnknownBrowse
                                                                                                • 2.23.209.135
                                                                                                PI#0034250924.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                • 2.23.209.135
                                                                                                https://metiamasklogin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 2.23.209.135
                                                                                                https://johnjay.jjay.cuny.edu/phone_directory/redirect.php?profiles=https%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fmmakc.com%2FblackGet hashmaliciousHtmlDropperBrowse
                                                                                                • 2.23.209.135
                                                                                                https://main.d3engbxc9elyir.amplifyapp.com/Get hashmaliciousUnknownBrowse
                                                                                                • 2.23.209.135
                                                                                                FACTORY NEW PURCHASE ORDER.docGet hashmaliciousUnknownBrowse
                                                                                                • 2.23.209.135
                                                                                                Purchase Inquiry-0012.xlsGet hashmaliciousUnknownBrowse
                                                                                                • 2.23.209.135
                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                • 2.23.209.135
                                                                                                http://576yytf67wefyud3f287yg.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                • 2.23.209.135
                                                                                                http://irnt0ken-ap.com/Get hashmaliciousUnknownBrowse
                                                                                                • 2.23.209.135
                                                                                                3b5074b1b5d032e5620f69f9f700ff0ehttps://timetraveltv.com/actions/cart_update.php?currency=GBP&return_url=https://blog.acelyaokcu.com/m/?c3Y9bzM2NV8xX29uZSZyYW5kPVdrcFNRMHM9JnVpZD1VU0VSMDkwOTIwMjRVMTIwOTA5MDE=N0123N%5BEMAILGet hashmaliciousUnknownBrowse
                                                                                                • 13.107.5.88
                                                                                                3140, EUR.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                • 13.107.5.88
                                                                                                UhkzPftQIt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                • 13.107.5.88
                                                                                                7LC2izrr9u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                • 13.107.5.88
                                                                                                UhkzPftQIt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                • 13.107.5.88
                                                                                                mrKs8EKXbz.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                • 13.107.5.88
                                                                                                7LC2izrr9u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                • 13.107.5.88
                                                                                                https://metrics.send.hotmart.com/v2/events/click/64ec6af4-7b81-4abf-9e97-fe7d70d45255?d=1nFwG70sgZqlXEGet hashmaliciousUnknownBrowse
                                                                                                • 13.107.5.88
                                                                                                Shipping documents 000029393994400000000000.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 13.107.5.88
                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                • 13.107.5.88
                                                                                                No context
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):291
                                                                                                Entropy (8bit):5.149001240299217
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:PIulV9+q2PsHO2nKuAl9OmbnIFUt82IulD2WZmw+2IulD9VkwOsHO2nKuAl9Omb5:PX+vkHVHAahFUt82yW/+2RV51HVHAaSJ
                                                                                                MD5:878DCE0BD147AE2EDD7DAAC3C34CA100
                                                                                                SHA1:162A489A630A4D16B7FD9F49F00F9FF598F69896
                                                                                                SHA-256:62DE46FB9596111ACB8414C5D7BC54802A5ADC756DAEB5A6929F107217E557FB
                                                                                                SHA-512:622F5439EA3E7B300C2A5D6437016CE890CB78ABADF9DC29E4C03F3A26709690EF74F033353BA8B4F9D65CC63DFA23792C530DCE3843D7DD3B344C72D1DD0022
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2024/09/30-09:28:34.360 fec Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/30-09:28:34.362 fec Recovering log #3.2024/09/30-09:28:34.362 fec Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):291
                                                                                                Entropy (8bit):5.149001240299217
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:PIulV9+q2PsHO2nKuAl9OmbnIFUt82IulD2WZmw+2IulD9VkwOsHO2nKuAl9Omb5:PX+vkHVHAahFUt82yW/+2RV51HVHAaSJ
                                                                                                MD5:878DCE0BD147AE2EDD7DAAC3C34CA100
                                                                                                SHA1:162A489A630A4D16B7FD9F49F00F9FF598F69896
                                                                                                SHA-256:62DE46FB9596111ACB8414C5D7BC54802A5ADC756DAEB5A6929F107217E557FB
                                                                                                SHA-512:622F5439EA3E7B300C2A5D6437016CE890CB78ABADF9DC29E4C03F3A26709690EF74F033353BA8B4F9D65CC63DFA23792C530DCE3843D7DD3B344C72D1DD0022
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2024/09/30-09:28:34.360 fec Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/30-09:28:34.362 fec Recovering log #3.2024/09/30-09:28:34.362 fec Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):338
                                                                                                Entropy (8bit):5.1661967829752165
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:PIua73+q2PsHO2nKuAl9Ombzo2jMGIFUt82IuG5Zmw+2IuGtVkwOsHO2nKuAl9OU:PNvkHVHAa8uFUt82g5/+2gT51HVHAa8z
                                                                                                MD5:1B5C7F0BA0C456FB593D1DD79914B6AF
                                                                                                SHA1:B3DF7CA27452EE921F9B21BBBFB60E49637314AC
                                                                                                SHA-256:610F324345D3E1D57B2668852EF3CBF18CB8B57F0371547E715F8A61120E7399
                                                                                                SHA-512:9853443C370BD3FF7EC73908F213847B951899A8CABB3F500A0C3E71EB08F74C24848F1DFC1811ACF874E0E0A9B7F440D3F1DB20AEE3B93B2630297D103C0285
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2024/09/30-09:28:34.212 1b48 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/30-09:28:34.216 1b48 Recovering log #3.2024/09/30-09:28:34.216 1b48 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):338
                                                                                                Entropy (8bit):5.1661967829752165
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:PIua73+q2PsHO2nKuAl9Ombzo2jMGIFUt82IuG5Zmw+2IuGtVkwOsHO2nKuAl9OU:PNvkHVHAa8uFUt82g5/+2gT51HVHAa8z
                                                                                                MD5:1B5C7F0BA0C456FB593D1DD79914B6AF
                                                                                                SHA1:B3DF7CA27452EE921F9B21BBBFB60E49637314AC
                                                                                                SHA-256:610F324345D3E1D57B2668852EF3CBF18CB8B57F0371547E715F8A61120E7399
                                                                                                SHA-512:9853443C370BD3FF7EC73908F213847B951899A8CABB3F500A0C3E71EB08F74C24848F1DFC1811ACF874E0E0A9B7F440D3F1DB20AEE3B93B2630297D103C0285
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:2024/09/30-09:28:34.212 1b48 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/30-09:28:34.216 1b48 Recovering log #3.2024/09/30-09:28:34.216 1b48 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:JSON data
                                                                                                Category:modified
                                                                                                Size (bytes):476
                                                                                                Entropy (8bit):4.959870189830679
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YH/um3RA8sqKG2sBdOg2HNfcaq3QYiubEP7E4T3y:Y2sRdsUdMHNu3QYhbY7nby
                                                                                                MD5:BB645130130744F500302C3098D9DF26
                                                                                                SHA1:706CABCB4FF753AD7885F02D04BCA1894EC576F3
                                                                                                SHA-256:068FF5EEEF3D28493F7E74B0E2FABCBB3C103E369AE05A54DB0F86913EBA7EF2
                                                                                                SHA-512:0C983905B9005DD16E8B66DB58D80516796EAE3BE59896B38AB466B2893B3C0C99AC85804850408560200625BFBC4F5DD86F357ABFB2E43E038122E7CFEA3A7E
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372262928422245","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":129458},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):476
                                                                                                Entropy (8bit):4.959870189830679
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:YH/um3RA8sqKG2sBdOg2HNfcaq3QYiubEP7E4T3y:Y2sRdsUdMHNu3QYhbY7nby
                                                                                                MD5:BB645130130744F500302C3098D9DF26
                                                                                                SHA1:706CABCB4FF753AD7885F02D04BCA1894EC576F3
                                                                                                SHA-256:068FF5EEEF3D28493F7E74B0E2FABCBB3C103E369AE05A54DB0F86913EBA7EF2
                                                                                                SHA-512:0C983905B9005DD16E8B66DB58D80516796EAE3BE59896B38AB466B2893B3C0C99AC85804850408560200625BFBC4F5DD86F357ABFB2E43E038122E7CFEA3A7E
                                                                                                Malicious:false
                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372262928422245","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":129458},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):6495
                                                                                                Entropy (8bit):5.2439196405368635
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:TUi8h+F8Aj8DRCGwtqzmsLnNreR2ZpjRe4I8qr9jnNI92D3jC+3ETKEAE80HUuZ:jX8eQP
                                                                                                MD5:E9BEF7FEBDF4CB4F33284A86247B7D5C
                                                                                                SHA1:2D44A4CF42C547EB36181E3EEC68A81D3825E5EC
                                                                                                SHA-256:1B41C1B5DAAD866719878B954D9BE785BE6CA413B50325EE974B1C3064DC3165
                                                                                                SHA-512:67A94D1AB0163DD48B53F998425DFDD956CD975C8D9A07E7A9F65BCB17DF9040B0152A822A08C2B370A5C55162B058174F49B7E1F691C6BA61CE413B3941C338
                                                                                                Malicious:false
                                                                                                Preview:*...#................version.1..namespace-....o................next-map-id.1.Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/.0F...r................next-map-id.2.Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/.1.p..r................next-map-id.3.Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/.2....o................next-map-id.4.Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.3..).^...............Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/...^...............Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.{VUa...............Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/....a...............Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/yATuo................next-map-id.5.Pnamespace-eb3aef6d_d129_430c_a353_
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):326
                                                                                                Entropy (8bit):5.1823067045983535
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:PIuJ+q2PsHO2nKuAl9OmbzNMxIFUt82IujZmw+2IuKd3VkwOsHO2nKuAl9OmbzNq:POvkHVHAa8jFUt82J/+2kdF51HVHAa8E
                                                                                                MD5:89B034DE403D69A2EAAEB79BE62850E6
                                                                                                SHA1:66EEBDA58E78A08628F7AB7FB2375E057349A5DF
                                                                                                SHA-256:305B53DB5E83D32AA04C8CB6048F8AA77CC9409A709C43066A9FA05C872DD442
                                                                                                SHA-512:1EC3A5121BD245BB94FFB140BA4B8E064A10DC6B17AC513DE1CA44C390A3B7AA54AD388C08FE69424946C6165166C2EAED5D1C469AD033C7D9C7D95FE5164318
                                                                                                Malicious:false
                                                                                                Preview:2024/09/30-09:28:34.415 1b48 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/30-09:28:34.417 1b48 Recovering log #3.2024/09/30-09:28:34.418 1b48 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):326
                                                                                                Entropy (8bit):5.1823067045983535
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:PIuJ+q2PsHO2nKuAl9OmbzNMxIFUt82IujZmw+2IuKd3VkwOsHO2nKuAl9OmbzNq:POvkHVHAa8jFUt82J/+2kdF51HVHAa8E
                                                                                                MD5:89B034DE403D69A2EAAEB79BE62850E6
                                                                                                SHA1:66EEBDA58E78A08628F7AB7FB2375E057349A5DF
                                                                                                SHA-256:305B53DB5E83D32AA04C8CB6048F8AA77CC9409A709C43066A9FA05C872DD442
                                                                                                SHA-512:1EC3A5121BD245BB94FFB140BA4B8E064A10DC6B17AC513DE1CA44C390A3B7AA54AD388C08FE69424946C6165166C2EAED5D1C469AD033C7D9C7D95FE5164318
                                                                                                Malicious:false
                                                                                                Preview:2024/09/30-09:28:34.415 1b48 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/30-09:28:34.417 1b48 Recovering log #3.2024/09/30-09:28:34.418 1b48 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                Category:dropped
                                                                                                Size (bytes):65110
                                                                                                Entropy (8bit):2.1136618318596008
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:mYU7rtFWMw7C4bSiXumvegTUfPsvFlryFV5WnJ09:mQmR
                                                                                                MD5:A387F26BE814FBF9448B04FD9DE906B4
                                                                                                SHA1:2529AB495211F7A3D777CCFB872FDC2A00AFF1CF
                                                                                                SHA-256:14C480AF3ABD7658D502BA9FF15EFB0239ECCC31D1F1D3A37672E5D2CC8C8D7F
                                                                                                SHA-512:344125914588955BF63EB446F3FC220A7A17475FF808B3FEF2669C5D6171162F50D52E90708D75687C045FE0BF523081234FE687443528A905A7E9667C0DA225
                                                                                                Malicious:false
                                                                                                Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                                Category:dropped
                                                                                                Size (bytes):86016
                                                                                                Entropy (8bit):4.4450159997200025
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:yeZci5twiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:FHs3OazzU89UTTgUL
                                                                                                MD5:D32F8D0ED01915F2692B6A085A839FE9
                                                                                                SHA1:84F84AD830772ADA244C27922D3F09128AFDACCB
                                                                                                SHA-256:7C3D82F07C3D04542FCA0AC129308138402BB46E6662AE56AC58CE47878B5228
                                                                                                SHA-512:D09377F51F4A9905B8605E17B5CAAD0846330C42AF86027E00D0FE8FDD1B9CAB3EA2524B2B7B360BC44B49D4A3C25956103E0D15CB9E6D81617C79B6AAFD15CD
                                                                                                Malicious:false
                                                                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:SQLite Rollback Journal
                                                                                                Category:dropped
                                                                                                Size (bytes):8720
                                                                                                Entropy (8bit):3.770008257112432
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:7MtJioyVjioyOoy1C7oy16oy1JKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1Ob:7GJujO0XjBi0b9IVXEBodRBkJ
                                                                                                MD5:48EBE0BF28779312D8E5AED21309C1E1
                                                                                                SHA1:8F4EBBA7F498E0384E92DA0A2ACE496379AFFF45
                                                                                                SHA-256:E4F757056ECBC6CA087C3C4C4B5692A36AD3ECF5B92BC89C42908AED38B77230
                                                                                                SHA-512:C99B439B5020FC755898D1C1A1EC573BC9D2465580227C7F88065ACF5B6BC4E3B764BC08FB7581D6BC6C80B87EC22EC188457881D3C792C28F667D9F72B6EC56
                                                                                                Malicious:false
                                                                                                Preview:.... .c.....{..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:Certificate, Version=3
                                                                                                Category:dropped
                                                                                                Size (bytes):1391
                                                                                                Entropy (8bit):7.705940075877404
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                Malicious:false
                                                                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                Category:dropped
                                                                                                Size (bytes):71954
                                                                                                Entropy (8bit):7.996617769952133
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                Malicious:false
                                                                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):192
                                                                                                Entropy (8bit):2.752969867432539
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:kkFklioEpl1fllXlE/HT8kGlrtNNX8RolJuRdxLlGB9lQRYwpDdt:kK7oc2T8r3NMa8RdWBwRd
                                                                                                MD5:87E4C30D47A157C511422A94A7F62AFC
                                                                                                SHA1:E7952F798E8EDAB2A57B2197C7757DF7FF8BCFD4
                                                                                                SHA-256:B7E5E12D93B3E46ABBC5BF34EA7EB1DE0F8AFD3DC2B677F87F3B43C0D91EBF92
                                                                                                SHA-512:6A61EEFD14E1C4A090F121F6C77A5116209F596865F0703BF065EAF57196905B3DD04BB56990A3750FC56144BD4127FA4BE4DBC21C41120753B01F178E25FFFD
                                                                                                Malicious:false
                                                                                                Preview:p...... ..........<...(....................................................... ..........W....rs..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):328
                                                                                                Entropy (8bit):3.2455963809668176
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:kKtkT9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:FdDImsLNkPlE99SNxAhUe/3
                                                                                                MD5:85BCAD7019C6DC02553AA3D18B6EE5FA
                                                                                                SHA1:F5241A9ABB2244EC5B8B5F0DA20E9F6C8AE09BE7
                                                                                                SHA-256:D6C7B375233575403C4A62F34744BF8D0DC56B033236B2D09B9829507916DC14
                                                                                                SHA-512:37764BB8FFB0584D2C05C62D5815AEFF2DE8EA2D138443FE0AE8DEB006FE32F53E9A4F915F72B394BD283DEE38C39BEFEB3029ACDFF22ACF77852C006644E5BE
                                                                                                Malicious:false
                                                                                                Preview:p...... ........i.#.<...(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):4
                                                                                                Entropy (8bit):0.8112781244591328
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:e:e
                                                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                Malicious:false
                                                                                                Preview:....
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:JSON data
                                                                                                Category:dropped
                                                                                                Size (bytes):2145
                                                                                                Entropy (8bit):5.065015797137956
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:YMQYXUgJIO199uhrbhCnPiz7JQTJL0cU8/Yv/QMaL:vUgDu9dH7sJLRtw3QMQ
                                                                                                MD5:84896B065C4149704B6D4681A7F9993C
                                                                                                SHA1:9810557AB32F81E90EC1397F654366256721634F
                                                                                                SHA-256:E121D2533F812B38EF1D68CAA4C85A6C43B4355AA486AB09F999BDCDCC160B53
                                                                                                SHA-512:53AE164B602D002B6919B3300B46D0DC10084F90451DD56B92040D88238B9EB21F61710ACEFE91D2770CD2F1B3110780B36FFB237BE1338A14B4268E4BDFC8D7
                                                                                                Malicious:false
                                                                                                Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1727702916000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"d0ada70ae07a10b13ce1a51227edb82a","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696586972000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"a7d5f1623758b44a6bb1af710a205b8e","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696586967000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"b0f98dc45482391504041ce5d4455f67","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696586967000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"9eb8200575456615765dda2e131b71fc","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696585522000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"2041266456e181a98e8e0a84e20ab5ca","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696585522000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 23, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 23
                                                                                                Category:dropped
                                                                                                Size (bytes):12288
                                                                                                Entropy (8bit):1.3576300479192565
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:TVl2GL7msncRVbjVpOV6cV6+VZeVZvVZCVZW/Vk/Vhjv2ubCs22Lb5BvPX:vVmssZnrFItf
                                                                                                MD5:CCE1438A03BE909F5D20CAE6533572AD
                                                                                                SHA1:D33234010A28CD6379F8933DA2F376208CD2557A
                                                                                                SHA-256:AEF9EBCFD2CD45639F1DECCDAA180D1BE3CAF2F2A21EF31F555348855BE42666
                                                                                                SHA-512:B2F6D9B1AB219E5CA32A1FC959DEFE3911A19D1A279B793092C6EBBCBCB62F6A5E10DB2C80271E9A07D4C7DC720574F1F24583A6DAB206DEA5229AA9A8406263
                                                                                                Malicious:false
                                                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:SQLite Rollback Journal
                                                                                                Category:dropped
                                                                                                Size (bytes):8720
                                                                                                Entropy (8bit):1.8319908222107137
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:7M/WcRVbjVpOV6cV6+VZeVZvVZCVZW/Vk/Vhjv2ubCs22LaBvPxcEqll2GL7msN:7CZnrF7thqVmsN
                                                                                                MD5:84E9E91CD2DF236582D4DA5FE70A5B53
                                                                                                SHA1:2E17B0F22EACB9FA6EF6195B3364E8AA3E4AAA5E
                                                                                                SHA-256:92AACC132C50778BA0A64CD877C84B8CD20795928978BDFF580B241FA1D87BC5
                                                                                                SHA-512:51FA5182FDA8E1210DBF2BB575F1BE868A64A1AAA82322ABABE8B9E7FF3BDEA628106306CDACDDB084F9B7E1B49533B5467F5AD20DE15583DB57C35A415E70C4
                                                                                                Malicious:false
                                                                                                Preview:.... .c.....>..z......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././.-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):231348
                                                                                                Entropy (8bit):4.386312210747854
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:tjYL/9gsNVqNQQUiwgsjPQNcAz79ysQqt2h5kyqoQKFrcm0FvjrFyMdac45vn5/1:i1g9HCg/miGu2dqoQwrt0Fvsv1hEPrE1
                                                                                                MD5:A7535BC4157824F309D21F78A5C8DF59
                                                                                                SHA1:EFE46337402C11B14E9F818FEACE709043D2E8DD
                                                                                                SHA-256:ED24880C40A2CA533812003DE51E36A80CD9B3C258B74185413F3F37BE0FE956
                                                                                                SHA-512:99C928CB6E180F2B9E66560D2CB00A51993E60D6EA1B3FBCE0C4F6E90DB41D262710713AEB0EB3492D3BDFC0C93F108B77846FD517EB61AEEE19AA14D30B5406
                                                                                                Malicious:false
                                                                                                Preview:TH02...... . t..<.......SM01X...,...@..<...........IPM.Activity...........h...............h............H..h..u.....L*.....h.........{..H..h\tor ...AppD...hh}..0...`.u....h.-.b...........h........_`.k...h...b@...I.+w...h....H...8..k...0....T...............d.........2h...............k..e.......x...!h.............. h.Q......x.u...#h....8.........$h.{......8....."h..z.....h.z...'h..............1h.-.b<.........0h....4.....k../h....h......kH..hp...p.....u...-h .........u...+h$-.b......u......... ...... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):322260
                                                                                                Entropy (8bit):4.000299760592446
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:dztCFLNyoAHq5Rv2SCtUTnRe4N2+A/3oKBL37GZbTSB+pMZIrh:HMLgvKz9CtgRemO3oUHi3SBSMZIl
                                                                                                MD5:CC90D669144261B198DEAD45AA266572
                                                                                                SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                                                                                                SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                                                                                                SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                                                                                                Malicious:false
                                                                                                Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479:76bd602437550e98c9043d06a55186ab7d95dea5a0e935a599f73e62a8c9b158e0afcb19351f6c353940c06a38172b94d18c02cf92bb8a80184eccca0392b259ab3e71dae73e491c7941997cb36ad4a198661f622dad478d840f66d530a0dde78acea3367f91fff62fbb3dc18faff0c708ad30edef5bea8b22c5fd782b770d8993386eaa784fd19a3c3e1db3b537b1a94d3d4fbd46f8df8fddf6d16611969fe0a97c50e0f3ac24750c93257cf5c161184aa7385800c87d803b339632a3d8ec7fe17a0afd83ce9e9d0e3f7b8d579637928a811f1f7e6d1887df2ddc7d4f752c4d600235e426c92c7bf8a1362f95457998cc0e5d4261f0efa4fada0f866dbcefb407dacab7a2914e91c2f08200f38c2d9d621962145b1464b0f204b326118a53ecdcab22bff005fdd5257c99a6dc51ac0600a49f2ef782396987e78c08b846dad5db55e8ccefffc64863bc2c3e90b95a09d25d0814a848c98fe01a82d4e30e6682dd546e12c45ca0d280a45295ab4bd632dafb070edfdc3c9e38313d5aeb195972986f8011b66817028fd8c78b67a0ac7e780eecc3fb6a31f5a025b8a9a3db278a98c0696aeaac739b18688b0f9c7d751bba02cc5f4e41853fb119b3c0c915059aaa92971244a1989124f12881ca88e6410df70b793a2c3a736ff4
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):10
                                                                                                Entropy (8bit):2.2464393446710154
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:LCgkU:9
                                                                                                MD5:64092EBAA78372BEA45FFBE07BF83D87
                                                                                                SHA1:14BE1AA04BAB85F266DFF018927D079C425AC254
                                                                                                SHA-256:F026557935755D104097AF6954E129D4F16B9B71BB3465F53DAA893070298DE1
                                                                                                SHA-512:2F07816E27F7E59DA16ED93C5DD93396767336032A7E22C4B4CB4D5E2FF2D854EACF694AAED0BB0DA147ED838422F1D4D818DCAA9BA089273F89651DF231DB7D
                                                                                                Malicious:false
                                                                                                Preview:1727702901
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):177088
                                                                                                Entropy (8bit):5.28674872840565
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:hi2XfRAqcbH41gwEwLe7HW8bM/o/NM5cAZl1p5ihs7EXXCEAD2OdaLI:ECe7HW8bM/o/9XPkiI
                                                                                                MD5:40A8EBD4F5CC59A3D3FF4AD2B05C4D6E
                                                                                                SHA1:0FDC2E9D735BAA7B133E2FFDC8DA034F2415F662
                                                                                                SHA-256:D3EA162EA0C052625AD4A5FCFF844D9B0D1CEDBBB5E94145F60B3FE009EF55CE
                                                                                                SHA-512:D87922726CEC1520D9B9D71CF192488034E740AA7D147FA4CF180C3D3B3965548167313308B13FE1043DFC7DC312DEBC3F3206304102C19D83D3CA8E3A12D5E2
                                                                                                Malicious:false
                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-09-30T13:28:19">.. Build: 16.0.18112.40129-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3034001, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                                Category:dropped
                                                                                                Size (bytes):4096
                                                                                                Entropy (8bit):0.09304735440217722
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:lSWFN3l/klslpEl9Xll:l9F8E+9
                                                                                                MD5:D0DE7DB24F7B0C0FE636B34E253F1562
                                                                                                SHA1:6EF2957FDEDDC3EB84974F136C22E39553287B80
                                                                                                SHA-256:B6DC74E4A39FFA38ED8C93D58AADEB7E7A0674DAC1152AF413E9DA7313ADE6ED
                                                                                                SHA-512:42D00510CD9771CE63D44991EA10C10C8FBCF69DF08819D60B7F8E7B0F9B1D385AE26912C847A024D1D127EC098904784147218869AE8D2050BCE9B306DB2DDE
                                                                                                Malicious:false
                                                                                                Preview:SQLite format 3......@ ..........................................................................K.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:SQLite Rollback Journal
                                                                                                Category:dropped
                                                                                                Size (bytes):4616
                                                                                                Entropy (8bit):0.1384465837476566
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:7FEG2l+zYWlll/FllkpMRgSWbNFl/sl+ltlslN04l9XllgZ:7+/lMlBg9bNFlEs1E39IZ
                                                                                                MD5:11E7822A334454B660DE689B8B48C6C5
                                                                                                SHA1:6165350B23DA3DFAE2FA40F44051B0E570CB6B44
                                                                                                SHA-256:DB281724764C3D7F431EED056748EDAB657E0294B2F4A2D48EC120692052FBC5
                                                                                                SHA-512:76CA8341B832434E3B0A22FC6821D69A50E9E2344F90A47254085F33EEB37CBA6C74A7BC544E23702D87CB24AC95521C1058FEB1E3B151CFE17C787343742192
                                                                                                Malicious:false
                                                                                                Preview:.... .c......s......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ ..........................................................................K.................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):32768
                                                                                                Entropy (8bit):0.04462234229792196
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:G4l2T0+ph4kJl4l2T0+ph4k5lL9//Xlvlll1lllwlvlllglbXdbllAlldl+l:G4l2T0+ES4l2T0+EuL9XXPH4l942U
                                                                                                MD5:A06EFEAF7DA7EF30537EAF38B4FB8F62
                                                                                                SHA1:9EA6318438C48868284F98785F772285FF0DEA95
                                                                                                SHA-256:DFD34614B9950DA487E728E738D34F8B6B243619F98C466A7E11B5B8336EFA1E
                                                                                                SHA-512:1A28FAF3446B6A19410C1F13734D76830C72230AF6C736A98F2468DF5BB24DABA4E3562102901469B91D73F1620DFBB6569A595A62F2439BC6E6606C1F2A1067
                                                                                                Malicious:false
                                                                                                Preview:..-.....................u.~....0['.DC.b....zn.....-.....................u.~....0['.DC.b....zn...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                Category:dropped
                                                                                                Size (bytes):45352
                                                                                                Entropy (8bit):0.3931247913460808
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:KAQUQMIzRDImill7DBtDi4kZERDBencxqt8VtbDBtDi4kZERDB:tzQjsmill7DYMEncxO8VFDYM
                                                                                                MD5:F889CD5464DBECE35CE0C3562C467166
                                                                                                SHA1:C0E354C56719044E94B145D901E91104C4DFE8B6
                                                                                                SHA-256:D2798CE9EC86EDF8382C34177426642CA633B3FE78F5870275528DB36A5F815F
                                                                                                SHA-512:432101C0E2F29DA692E0196AE126B3160CC0121B7A37ED40EF2FC8EBAF5876FE87D62C38FD3E43566CE8A39D932F4DA59869B492A5798D8D2CBF30E50DD25C3E
                                                                                                Malicious:false
                                                                                                Preview:7....-..........['.DC.b...*n...V........['.DC.b...jl.}..SQLite format 3......@ ..........................................................................K.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:PNG image data, 551 x 190, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):45237
                                                                                                Entropy (8bit):7.960419415167992
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:TO0zggtRJ/tOyfPfyzrkHlatVxTEiuaDZo2ArACNMoyQT2q+1RDeoxL7:L9ffPfyk6xVZnAtBy6X+zeoF
                                                                                                MD5:4549B86EE665730B6BA313AF4CB88166
                                                                                                SHA1:F1FE9C1CFB55CF4FA1D86CE91DF642D2F04E42F3
                                                                                                SHA-256:53B41C875C253C7B495A5AAB52D6A915C76796733C6C0F693A61C98D00E18F28
                                                                                                SHA-512:B9C11FE1108CAB20AEF5545F23F41019AF68A4D739CA500D4F77A14A3BC9A7C11A5D8BA4F77B54ED9AB8AAD26C2A7B60FDABE405E75F755265269362B1CCA8D3
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR...'...............sRGB.........pHYs..........+......tEXtSoftware.Microsoft Office..5q...5IDATx^....E...R".-......A.""................J.(H*...J...\.uX....]x...r........sb..."A..................~.n..............8..p...............|.....5kd....z..|..........B....k.O......._..J..........o..&g.y..,YR..f.........d....( K.,."E...n+!.-...0.....s.E..e.r.}.......Y..U.Vr...@80h h h..<..#..........4.4.4...q......F..' ...*H..3j$..4.4.4P.|y7w..#<.A.A....-[...Ld..X.N.......d..........A.[..V.Z.. C.N.*.'....l....\.|.K..r..mLS..........4.4.y5..[.O.y.......|..4i".\p.T.T).=.U..._R.D.............O>......4.Eh.....W_}U.L."5j..N;M.....}.=.w.)...'........./.,'.|..x..:\..g.....[.}.Q....[o.y...L...o.......?,.....T...[e.....:u.dtn88h`K.@F.d...kW.m...0a....;...g.I.b..4~@.]w..&..e...}...*=z...ds+:...j...k..&w|c.......J2..^.zI..7+8.=...4l.....'..F..:t. u..u.[.n.E....._.-.~..\w.u....5h. ...N...$.l..2.'.C.1/.9.$...[....t.By....#F.k...........\..`.
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:PDF document, version 1.7, 3 pages
                                                                                                Category:dropped
                                                                                                Size (bytes):341718
                                                                                                Entropy (8bit):7.961850893760378
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:dbmWWd8zB29yFrTi0/tbzFXMGfac2C1EdSnXCehsM6+jObQY5VpU2z+JahFnN:YWWd8sAJT1/VziGFrn9zOUUTBpN
                                                                                                MD5:2E5C5C445E230A775F61C16455B0F4EA
                                                                                                SHA1:0AB55F82986DFA38AE14FA58D926469A13C3470C
                                                                                                SHA-256:95172F2D7820E1B26A1AA9352EA68A6091B96DC9920C70F83A2798ECA7F3ED09
                                                                                                SHA-512:53A30661AADED702B4254D734159A07A592E032B35674E6041238355A942C17CE839B92D37B58D8D61307E37D66CB4A9C42DEAC5E35837EEA7046B146289D27D
                                                                                                Malicious:false
                                                                                                Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 49 0 R/MarkInfo<</Marked true>>/Metadata 342 0 R/ViewerPreferences 343 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 3/Kids[ 3 0 R 34 0 R 42 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</XObject<</Image5 5 0 R/Image8 8 0 R/Image20 20 0 R/Image22 22 0 R>>/ExtGState<</GS7 7 0 R/GS11 11 0 R>>/Font<</F1 9 0 R/F2 12 0 R/F3 14 0 R/F4 24 0 R/F5 26 0 R/F6 28 0 R/F7 30 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 19 0 R 32 0 R 33 0 R] /MediaBox[ 0 0 595.56 842.04] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 7377>>..stream..x..][s..~OU.._.J:;...AnM..|...'....95s..Yv...(JfR.?~...I.....L%.%._.h.....d.Z.Lg.....'..t.i~..zx.....oO..w....t.x|8...q....O..../......K..~~......V.Hy..H%,f..:.....~.[.....8....6...?.vxv?.....1........x.=z\......||\...."Oc."..LF,e...1.SX|.$..6......}$..$N.,..H"..X.Q&
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:modified
                                                                                                Size (bytes):26
                                                                                                Entropy (8bit):3.95006375643621
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:gAWY3n:qY3n
                                                                                                MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                Malicious:false
                                                                                                Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:PDF document, version 1.7, 3 pages
                                                                                                Category:dropped
                                                                                                Size (bytes):341718
                                                                                                Entropy (8bit):7.961850893760378
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:dbmWWd8zB29yFrTi0/tbzFXMGfac2C1EdSnXCehsM6+jObQY5VpU2z+JahFnN:YWWd8sAJT1/VziGFrn9zOUUTBpN
                                                                                                MD5:2E5C5C445E230A775F61C16455B0F4EA
                                                                                                SHA1:0AB55F82986DFA38AE14FA58D926469A13C3470C
                                                                                                SHA-256:95172F2D7820E1B26A1AA9352EA68A6091B96DC9920C70F83A2798ECA7F3ED09
                                                                                                SHA-512:53A30661AADED702B4254D734159A07A592E032B35674E6041238355A942C17CE839B92D37B58D8D61307E37D66CB4A9C42DEAC5E35837EEA7046B146289D27D
                                                                                                Malicious:false
                                                                                                Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 49 0 R/MarkInfo<</Marked true>>/Metadata 342 0 R/ViewerPreferences 343 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 3/Kids[ 3 0 R 34 0 R 42 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</XObject<</Image5 5 0 R/Image8 8 0 R/Image20 20 0 R/Image22 22 0 R>>/ExtGState<</GS7 7 0 R/GS11 11 0 R>>/Font<</F1 9 0 R/F2 12 0 R/F3 14 0 R/F4 24 0 R/F5 26 0 R/F6 28 0 R/F7 30 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 19 0 R 32 0 R 33 0 R] /MediaBox[ 0 0 595.56 842.04] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 7377>>..stream..x..][s..~OU.._.J:;...AnM..|...'....95s..Yv...(JfR.?~...I.....L%.%._.h.....d.Z.Lg.....'..t.i~..zx.....oO..w....t.x|8...q....O..../......K..~~......V.Hy..H%,f..:.....~.[.....8....6...?.vxv?.....1........x.=z\......||\...."Oc."..LF,e...1.SX|.$..6......}$..$N.,..H"..X.Q&
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):26
                                                                                                Entropy (8bit):3.95006375643621
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:gAWY3n:qY3n
                                                                                                MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                                SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                                SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                                SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                                Malicious:false
                                                                                                Preview:[ZoneTransfer]..ZoneId=3..
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2048
                                                                                                Entropy (8bit):1.7657970261348899
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:mVEEEEEEEMEEEmyyVnNlqo3dlSOLjtu37S61eKLc+Cs4Nj7ljhDA:YHwYIOLj8rkkAVu
                                                                                                MD5:7F8842BCBA8FD123D3E8BB8801CDCCF4
                                                                                                SHA1:20205E06017964C599167CFFAB0686CAACE27073
                                                                                                SHA-256:D99C28CB644EC36F35F11E6F59AC88FB49B5035F23D2A20945CB88594C4608AE
                                                                                                SHA-512:696FDE8EA56C57F901F2D3AB230A4AF9F1A8D9AA836870D4510BB478DCCF29BB2A084064F64901A2951CEC7B4DD2247B850DBAF2926767998F8F28AD993E3D37
                                                                                                Malicious:false
                                                                                                Preview:....1.2.....1.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.....1.....1.2.....1.2.....1.2.....1.2.....(.....(.....(.....(.....(...t.o.r.r.e.s...t........................................................................................................................................................................................................................................................................................................................................................................................... ..."...(...*...0...2...8...:...@...B...H...J...P...R...V...X...\...^...d...f...l...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):2864
                                                                                                Entropy (8bit):2.6635686941454555
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:ysXmcuml4nIKABPk8fkqftZ7GYWMXCIxcUe/6GMEENnLnVE7etW3UPXJ0fxK+/N2:8WW3ivNfeeO/DMEJyJ0fxzN2
                                                                                                MD5:D6430E8A846238FF60CC4CF119EFA904
                                                                                                SHA1:558EBD0002EA9AB41A0A5F9747756663B181F85A
                                                                                                SHA-256:7F5CE8F5E86CE1C37FEB999A8BB490CD22F5DB0E8828A5948B6FCC74B3E1B8B3
                                                                                                SHA-512:30D9062D92AB3A754A98334686DE8E4C5FD7C38C76DC01C76F22873E11D5025547461D42DC63BDADC5DADE1A34CF27EEB67A15C8A1926217254E0AE17249B8E6
                                                                                                Malicious:false
                                                                                                Preview:....D.e.a.r. .A.n.e.e.s.h.,.......P.l.e.a.s.e. .f.i.n.d. .a.t.t.a.c.h.e.d. .h.e.r.e.w.i.t.h. .d.u.l.y. .s.i.g.n.e.d. .a.n.d. .s.t.a.m.p.e.d. .a.s. .m.e.n.t.i.o.n.e.d. .b.e.l.o.w.;. .........R.e.f.e.r.e.n.c.e...S.u.b.j.e.c.t...D.a.t.e.....I.B.T.-.1.8.5.-.2.3.2.0.-.w.a.r.e.h.o.u.s.e...A.p.p.r.o.v.a.l. .o.f. .L.P.O. .. .M./.s. .S.t.o.n.C.o.r. .M.i.d.d.l.e. .E.a.s.t. .C.o... .L.L.C...(.S.u.p.p.l.y. ................................................................................................................................."...................................H...p...r...v...........0...........................................................................................................................................................................................................................................................................$..$.If....:V.......t.....6......4........4........a........$..&..F..a$.*...$..$.If........!v..h.#v....:V.......t.....6......5.......4........4.
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:ASCII text, with very long lines (28726), with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):20971520
                                                                                                Entropy (8bit):0.17748619000309798
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:HuTwgwOTWpTUWfWIGdt/LtS3EzVAIObcr9+6nfKACQjr1BaGMTcPO9SHfkB2Bp:kwoiJfWZVzvp
                                                                                                MD5:AD64D94B4CF3AF8FB119452FD658AAC2
                                                                                                SHA1:0723C4D3E2200A106223DBC8D29BC63D69D7EE25
                                                                                                SHA-256:55130CA55279E1722EC65B1C5B5B2B672820C59015CE25FE9307034195B0C409
                                                                                                SHA-512:E5544C0B0C953AF670F9CC470D9342CE00EE537CB0D1AAEF2AC87F95E2E3A776FD9ED87D0A311261F51D9F60644C56E93F3BA47F7E0DFB7557D12AD7292D309C
                                                                                                Malicious:false
                                                                                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..09/30/2024 13:28:17.364.OUTLOOK (0x1AF0).0x1AF4.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":21,"Time":"2024-09-30T13:28:17.364Z","Contract":"Office.System.Activity","Activity.CV":"j7TuEa5b7UqsqED1lfCIIw.4.9","Activity.Duration":16,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...09/30/2024 13:28:17.380.OUTLOOK (0x1AF0).0x1AF4.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":23,"Time":"2024-09-30T13:28:17.380Z","Contract":"Office.System.Activity","Activity.CV":"j7TuEa5b7UqsqED1lfCIIw.4.10","Activity.Duration":9972,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVe
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):20971520
                                                                                                Entropy (8bit):0.0
                                                                                                Encrypted:false
                                                                                                SSDEEP:3::
                                                                                                MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                Malicious:false
                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):246
                                                                                                Entropy (8bit):3.5309417490522437
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K87eAH:Qw946cPbiOxDlbYnuRKIB
                                                                                                MD5:D19213D8AC9CDB375E80DD8FF3818193
                                                                                                SHA1:DA20A8284389458E7714362C3100BF50CD9CF63F
                                                                                                SHA-256:82A2C36CDA44457F8ABD3F517C8511B6319BC6A6EB759930D30781FF8F930541
                                                                                                SHA-512:8AB4731D4F6466F561A7FF313632CEDD650DF6901D9B16A8D416BCF38F712A4F3F7A010EC5FADD84BEFA909E731CAEB7AA6F00D665EA914F7F42E466E42AA320
                                                                                                Malicious:false
                                                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .3.0./.0.9./.2.0.2.4. . .0.9.:.2.8.:.4.1. .=.=.=.....
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):106496
                                                                                                Entropy (8bit):4.504152126383543
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:5Q6fK+8M9X5lXeRwk4p79ft2EeUiQXJRui41SW/WNWHWHF:OF4p79ft9ZXPrF
                                                                                                MD5:57A841F0FA3AC8C488C8B5A3907F428E
                                                                                                SHA1:6ACFEB425B2420FAF839897C0B487918A6FEB0DC
                                                                                                SHA-256:D206B8F51CE1596C36263BDD41D6AF8FA2CB6315B307FC962399C28B926B730D
                                                                                                SHA-512:E366946C6D22931DF1ED8302BE0ADF7C45F6FBF70209D7A6B88A03A360E2CAB5E4AAC8BC36FB4170B6BA844F0391B3943BAD48BC9B5F395915ED211DE349AB68
                                                                                                Malicious:false
                                                                                                Preview:............................................................................d...........u..<...................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1.............................................................)..Y..........u..<...........v.2._.O.U.T.L.O.O.K.:.1.a.f.0.:.e.5.3.2.8.8.c.e.7.8.0.1.4.a.8.6.a.f.6.f.c.f.b.f.5.9.1.0.a.7.5.3...C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.0.9.3.0.T.0.9.2.8.1.7.0.1.2.5.-.6.8.9.6...e.t.l...........P.P.........u..<...................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:ASCII text, with very long lines (393)
                                                                                                Category:dropped
                                                                                                Size (bytes):16525
                                                                                                Entropy (8bit):5.359827924713262
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:yNDmLJAZYTtvEcrd/GVMimVRMTzpCeb9sJVPbvHktuFKr4Bnk2DfNSNq8iwyhZ9u:bAPaRH9E3/
                                                                                                MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
                                                                                                SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
                                                                                                SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
                                                                                                SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
                                                                                                Malicious:false
                                                                                                Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):15114
                                                                                                Entropy (8bit):5.369836255198679
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:eRT5x5G5p5n5AGvrGIGxGzGAGKzvz4UzFzjHuH66Q6ctht1tqtvtbFHHy1KsKAIp:e1rkDFmQr1Om/Fz0Ux/OaLx7fgF1
                                                                                                MD5:D3E30E093D098FD61EC31A74EC896C35
                                                                                                SHA1:C4509FBD955C256EE69BC501A9224E0D2F003A8D
                                                                                                SHA-256:D9C42B7D06CB52B383DFD24997869C530ACD18A1C00FAF21FD4E983ACE100F67
                                                                                                SHA-512:E8E7916502AF236C0D787401A0B7E0290D1858000C83322730192B5C37CF66814C81997DB91387A00E23F95DC4B525222773CF5A4851D73FEA3E62C561E14F3D
                                                                                                Malicious:false
                                                                                                Preview:SessionID=646546f4-fe3d-484d-8f46-13d14efdcacf.1727702915875 Timestamp=2024-09-30T09:28:35:878-0400 ThreadID=5920 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=646546f4-fe3d-484d-8f46-13d14efdcacf.1727702915875 Timestamp=2024-09-30T09:28:35:881-0400 ThreadID=5920 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=646546f4-fe3d-484d-8f46-13d14efdcacf.1727702915875 Timestamp=2024-09-30T09:28:35:881-0400 ThreadID=5920 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=646546f4-fe3d-484d-8f46-13d14efdcacf.1727702915875 Timestamp=2024-09-30T09:28:35:881-0400 ThreadID=5920 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=646546f4-fe3d-484d-8f46-13d14efdcacf.1727702915875 Timestamp=2024-09-30T09:28:35:881-0400 ThreadID=5920 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):35721
                                                                                                Entropy (8bit):5.427264380261993
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:fcbmI6ccb9cb+IqccbdcbIIl3cbXcbWIS+cb4cbIIJzcbIcbOzI4Scbl:g6sqGlVS/JlE4N
                                                                                                MD5:1285169BBE84E676B52A929DDE96394E
                                                                                                SHA1:57E452D1A0AFAEDDC03DE2FA2A28AC460CA275E6
                                                                                                SHA-256:7B18AB02A2FB94F625FD376232922048F0920200E7B9E86A3EC0FB8964CE161C
                                                                                                SHA-512:B3B75D3B50C4856A7BBE93A471FC232AD627EE2ABA77A8FB17250E8968497DA26465CEDA7CD2A23E655F7D1D87A7FF709027A8D01EB81A9BB20E67569003ADC9
                                                                                                Malicious:false
                                                                                                Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 130076
                                                                                                Category:dropped
                                                                                                Size (bytes):1407294
                                                                                                Entropy (8bit):7.97605879016224
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:NDA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPg7:JVB3mlind9i4ufFXpAXkrfUs03WLaGZE
                                                                                                MD5:18680A53D4F2F9D52A0B0C0C1251E81F
                                                                                                SHA1:DBE59AE9C101FE3D1E3D5FE94AEDF32A021B50C4
                                                                                                SHA-256:280DDEA607D451CBDA031D4E252420619654A4458BC7BDD9C8E80FA3800AF521
                                                                                                SHA-512:872D868E4D1F3B3E0D3DBAA4863192F9CEE8503D55FF132BC22DA8C6F4A390933D7E08ACF2908144BC7CFACD4F2251353F6F03D33DE1EAE6D715D371E5E92B00
                                                                                                Malicious:false
                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                Category:dropped
                                                                                                Size (bytes):1419751
                                                                                                Entropy (8bit):7.976496077007677
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:GqA7ouWLgGZtwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:5VuWLgGZtwZGk3mlind9i4ufFXpAXkru
                                                                                                MD5:BB9468EC94A5C653D76976C2B1413A70
                                                                                                SHA1:AA2D893EE40175814582EA8797745162F69081D2
                                                                                                SHA-256:8A54074DEB615C9AF6FEFCA4D0AF5E3B8F484626A7AD55EAF4879A3713EA4286
                                                                                                SHA-512:07BCACEA05855AEECE9298A75639B9068A102F487A063E2E751823075A14D42E93B7D660CB3DCC763C6BD359C27E7137E90CE6ABDAEFED8EEFF2660384E6A793
                                                                                                Malicious:false
                                                                                                Preview:...........}.s.H....W`E.........M9h...q..p......%..!q.p....~..2......DlWtW!)?_.|....?..?.s.w1.i..G...h6.]..y...p..m.b..N..rr..F..Xc...l.4.."..Q.... hL.p......s...x6..:.....x.~.6.Q..~......~b7..k.l......Yc.G[....hY3...C..n..|.'6......i4f...,.."...O.b...x..,..jgc..bTn....,u.F..0......V.K,u..p....X.wAap...+.G..v....i.z...E.Rj8.a.r..<@.q.'...!.4..]...|..3...-.2...`...4..i...w......$0D.....i./a......Z.]..e.mj..c}.?.....o......c...W..+....c...W...?8...n.......U..7..O........@....'...^.z..=.m....o.o<..~....... ...C{......w.m.h.-Q...6.(..uk/w!...Z..n.....p.U........T^w..[....1l...../i......0..1U|}../xS}.q..B|.......h>....S....g...A.s6.=.&....~.\.......-N.p...._.xex.....}.r..q$..<.S;l=. ..P..55;....[.}.T......d.p..vd'vl.].DN..o...................D...].......I}.t...D`?..n.A.zT..:@.`S5.K..,R....h...XzT....F..Xt...R...+N.....ee...P...F+C.....dq...r..5..aP.zY....c.f/..Pn...:f.>.Z..s.+.......7...O.C.#..6.....=.K.5{.%6,..Z.....DqZ.4....g-%.p..n...\
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                Category:dropped
                                                                                                Size (bytes):758601
                                                                                                Entropy (8bit):7.98639316555857
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                MD5:3A49135134665364308390AC398006F1
                                                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                Malicious:false
                                                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                Category:dropped
                                                                                                Size (bytes):386528
                                                                                                Entropy (8bit):7.9736851559892425
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:rBgI81ReWQ53+sQ3POSTJJJJEQ6T9UkRm1XX/FLYVbxrr/IxktOQZ1mau4yBwsOo:r+Tegs6lTJJJJv+9UZd1ybxrr/IxkB1m
                                                                                                MD5:774036904FF86EB19FCE18B796528E1E
                                                                                                SHA1:2BA0EBF3FC7BEF9EF5BFAD32070BD3C785904E16
                                                                                                SHA-256:D2FC8EA3DDD3F095F7A469927179B408102471627C91275EDB4D7356F8E453AD
                                                                                                SHA-512:9E9662EA15AE3345166C1E51235CDCE3123B27848E4A4651CC4D2173BDD973E4AD2F8994EFF34A221A9F07AA676F52BEB6D90FF374F6CCB0D06FA39C3EFE6B31
                                                                                                Malicious:false
                                                                                                Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:GIF image data, version 89a, 15 x 15
                                                                                                Category:dropped
                                                                                                Size (bytes):663
                                                                                                Entropy (8bit):5.949125862393289
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:PlrojAxh4bxdtT/CS3wkxWHMGBJg8E8gKVYQezuYEecp:trPsTTaWKbBCgVqSF
                                                                                                MD5:ED3C1C40B68BA4F40DB15529D5443DEC
                                                                                                SHA1:831AF99BB64A04617E0A42EA898756F9E0E0BCCA
                                                                                                SHA-256:039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A
                                                                                                SHA-512:C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041
                                                                                                Malicious:false
                                                                                                Preview:GIF89a....w..!..MSOFFICE9.0.....sRGB......!..MSOFFICE9.0.....msOPMSOFFICE9.0Dn&P3.!..MSOFFICE9.0.....cmPPJCmp0712.........!.......,....................'..;..b...RQ.xx..................,+................................yy..;..b.........................qp.bb..........uv.ZZ.LL.......xw.jj.NN.A@....zz.mm.^_.........yw........yx.xw.RR.,*.++............................................................................................................................................................................................................8....>.......................4567...=..../0123.....<9:.()*+,-.B.@...."#$%&'....... !............C.?....A;<...HT(..;
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):210646
                                                                                                Entropy (8bit):7.94504067775318
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:7ac2C1EdSnXCehsM6+jObQY5VpU2z+JahFnN:xrn9zOUUTBpN
                                                                                                MD5:A67F208DB57BF30473D3DC212DD1F7E9
                                                                                                SHA1:B8A71BA36A15F53927A3EDA9348C608FFE8AA52A
                                                                                                SHA-256:1178ACC166A0BAAC4B6F049A8ED90DAAA14281B83EB3B5A9428D2C3C1C336BAE
                                                                                                SHA-512:0471D1B99EE658B837620707267BEA19E6EBD8B712BF6F9F2F77C54BCFABD572DF21987678796403C47AAF06C84C7C74C43589267CC512FA4F852B83ADF03ED9
                                                                                                Malicious:false
                                                                                                Preview:NIR.`.O..}/P.qdF....^.=..x!-.P{z!#....8..,F.*.f.....Y..Ba~..`l.cR.}3...`.C.c..r....x.(.......Z.W......".w......o....KL...e=...2j>I......lk....<.G...V....t....8.l.Z...X#.yYg..Q.8..,..-....F4........F.Z..QV..U.eA.,......*8.8.........n..._zl^J.Z. ..|+...)..E-........s{.N..{.....c^_.S..P1...%.C.(j.5...3jp4.......w@@.N.:Q...~!.o...u....O....8[F.}.c...mRg...+..z_..+..%.X9...a..1.Q....8.5$........D..o.G..\>..R.EP.........4qD..k$o..}a=.E...i......P3j$Y...DD..}..l.8.i0|~.hd.....0.bv....s.....u.....1nY1...d..b .B2...."g....0E..rP.!..bH.M..?....o....Y.....TMM..G.[...&&.E..G|.#.lI;f..M...c.....&....[hk...;.w5....bu4...h.....D.."Qe.3VK..kg14.....u...b. ...\%.s0.4i...V.I..4jKXO....!m.^S.0..@.>r...G.C.A.ET....e.B...q!...>......t..:.A7..5......?.=.nj4CVS.f......u...8...8.V..9....c...W..l...p...#....S.t3.5..r...++...D.=zSq...i.8-.N*......rJ..0A....?Q!..b!...3.t.xk....A#.]...T....}i._MeK..m&..558j..}..=.BSU#K.~....s...[#..e:.d.*..@}.{.Q...[s.0.!.o.x
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):30
                                                                                                Entropy (8bit):1.2389205950315936
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:/bqX:
                                                                                                MD5:C4F7EA2B0CF7EF16476C21201802A958
                                                                                                SHA1:A37531C858D14E52B6AF2245D57D45455AC9B7DA
                                                                                                SHA-256:01CCC978E2D91BCBD0BC363E425B09B688934FD5C72B6E8930B96A2D5551B2D7
                                                                                                SHA-512:498A73989EBC72ECD3DA5E65E9832903116902B0021F10666DC762A031E36F26339E6258DC43C734CEE617B21F6129D70F73DA9474E14D1DF7B3C5A51D8C587E
                                                                                                Malicious:false
                                                                                                Preview:..............................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                Category:dropped
                                                                                                Size (bytes):16384
                                                                                                Entropy (8bit):0.670177470544604
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:rl3baF6AqLKeTy2MyheC8T23BMyhe+S7wzQP9zNMyhe+S7xMyheCYWA:r/Lmnq1Py961RA
                                                                                                MD5:0A4F5091E263247AADDF8B8ECC35A100
                                                                                                SHA1:1745FAE040A8236A197754649C43FA86C1BF3A7C
                                                                                                SHA-256:AB9FF3B75763585D2B6EB58FE0AD5C4F9B1BC656B2341C107E7C9CD70DA34E07
                                                                                                SHA-512:D8496C24EA861362BF868EC79639827536B989D166B641B69990C51905619AB40F7569E20558B5968C57B47BB7CA36B0E346A7CE67BC652463F6AA9DA848EFCA
                                                                                                Malicious:false
                                                                                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):18
                                                                                                Entropy (8bit):2.725480556997868
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:QRi54vl:QP9
                                                                                                MD5:A5E51FDFAF429614FB5218AB559D299A
                                                                                                SHA1:262EC76760BB9A83BCFF955C985E70820DF567AE
                                                                                                SHA-256:3E82E9F60CE38815C28B0E5323268BDA212A84C3A9C7ACCC731360F998DF0240
                                                                                                SHA-512:9B68F1C04BDE0024CECFC05A37932368CE2F09BD96C72AB0442E16C8CF5456ED9BB995901095AC1BBDF645255014A5E43AADEE475564F01CA6BE3889C96C29C9
                                                                                                Malicious:false
                                                                                                Preview:..t.o.r.r.e.s.....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:28:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2677
                                                                                                Entropy (8bit):3.9899893016694765
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8A4dKTD7orHtidAKZdA1JehwiZUklqehHy+3:8AZ0HAy
                                                                                                MD5:4D4399931A9745072F52E41D0E669901
                                                                                                SHA1:6C2CBF3A0B577599089F3CE4C0D8F9B0839E8A60
                                                                                                SHA-256:CA1A30016B8F404A1A79E6DB8345C2391AB8CB20F874027148BFC2571F9B4A9E
                                                                                                SHA-512:95E2F43342261356787B821E98EC970018E8491C1F9D22948E700E8CDE6047E81635D87965730EFB34B9103B9CA5C7355DB103D7050DF097011DD81A6A14295B
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,....e...<.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>Yzk....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Y.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Y.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............qb......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:28:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2679
                                                                                                Entropy (8bit):4.006948562322137
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8z4dKTD7orHtidAKZdA10eh/iZUkAQkqehwy+2:8zZ099QFy
                                                                                                MD5:217E815A8D543058A718EC10E79E94F1
                                                                                                SHA1:52DAB4FE5F18437B7A4DB4060D4C60D2239F18DF
                                                                                                SHA-256:6EF857F498561D3E7A32FFB34B09F3A071324C67E4033F13718E8EA9E385E198
                                                                                                SHA-512:DD361EF6C255AE63129539548657EFF9AB047F2506F8EC84BCECB91067114E567A08EFF2D98CC3AEB416B103782AB6109131833A30C306DC2FB56E623A855BC5
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,...._...<.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>Yzk....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Y.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Y.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............qb......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2693
                                                                                                Entropy (8bit):4.016195698694192
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8e4dKTD7ojHtidAKZdA14tIeh7sFiZUkmgqeh7sOy+BX:8eZ0FnEy
                                                                                                MD5:2C5F25151ED65DC412AA6BB79589AB33
                                                                                                SHA1:AF1CB5ACE6CD738A6E10D8AB606EBF4C2F9EBA91
                                                                                                SHA-256:00FF3142CD06A46CF8E69FE8E9EB5A1F9210FD74EF64379F3BCF7F1E9223284A
                                                                                                SHA-512:1A5128A4D1A269C733E7C3E6DD64BEAA4C9BDB8AEE77A288ED6F9165BD96309FB45E767DDB7B5CE7826016C74E9E1103C58409E675AB04C3AD22527CCD48694B
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>Yzk....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Y.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Y.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............qb......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:28:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2681
                                                                                                Entropy (8bit):4.00133063231499
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8D4dKTD7orHtidAKZdA1behDiZUkwqehMy+R:8DZ0O2y
                                                                                                MD5:1B0ABE4A12746C203A463C9F9596A556
                                                                                                SHA1:3B3CAFE73540FFB0544D16810F89FCE1BEF14885
                                                                                                SHA-256:58EC9B73769E6174CDD0D7C8F26432FEC000DD297D3C17E4CF215A05B3BB3312
                                                                                                SHA-512:A300BFE8BBD7F8C885BB6C70635BE5CC958D83A7E97A613A60137AD1B87DC6C3DD17F656268D360771EA88DF0D04278CF7AEE29B148700F51A737645F9D05BCF
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,.....(..<.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>Yzk....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Y.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Y.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............qb......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:28:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2681
                                                                                                Entropy (8bit):3.9934917964911767
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8i4dKTD7orHtidAKZdA1VehBiZUk1W1qehiy+C:8iZ0e9Cy
                                                                                                MD5:7ECA4FA06171AA769C20AB8855F42B8B
                                                                                                SHA1:50C05CC4CFA4F6D7498402CB6249910B6AFFBBF3
                                                                                                SHA-256:4387DE126EA259203718B71D13E45B25366FA2809AA201E477C09F68C822C6FD
                                                                                                SHA-512:8FAD1D1102D2B3DE76F7313C3FE8F8EF47A702C39A2C925040C01B08D38DCE089FD15EBAC647209FBF95DD3FD1B86F473071AE0ED4FFA3F44F93279FAB1F0BE7
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,....AG..<.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>Yzk....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Y.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Y.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............qb......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:28:55 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2683
                                                                                                Entropy (8bit):4.005892548620535
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:8L4dKTD7orHtidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbEy+yT+:8LZ08TTTbxWOvTbEy7T
                                                                                                MD5:68BCF37C2CB6FAFBAC77F5D0AD7E564D
                                                                                                SHA1:BDAF5C4B1368243C833438718A22BEC1E2EC3C99
                                                                                                SHA-256:CC4A02DF5EE696DFD4B6328D40B8C3767647B2595829F84D97DBB305BB4BF6A6
                                                                                                SHA-512:3ADAF18F06E4D368ADDDC04DF512EF0B2B1AEE16E7FF556CF431FCBABD5C18806C40880F4D336FB4A2FCDEDDC3BED7F80A8DA039517596D5B892C7092DAA1E5C
                                                                                                Malicious:false
                                                                                                Preview:L..................F.@.. ...$+.,........<.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I>Yzk....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V>Y.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V>Y.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............qb......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:Microsoft Outlook email folder (>=2003)
                                                                                                Category:dropped
                                                                                                Size (bytes):2302976
                                                                                                Entropy (8bit):2.3737741707155062
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:zw1v1mgsrADq4NEpc8N+aHYblbd5IhYp/OLAiKoYe:zw1mgIAJNkTpYhbdGhM/OLjKoY
                                                                                                MD5:F1DDB2E4AE9B03797C888DBBC8CF1E83
                                                                                                SHA1:B5BBB9F4C37DCCB5F09713A7F000AAC1FB0EF667
                                                                                                SHA-256:8A671BC74924A4FD03A1F0565F685D0D7C427A5CC12D6DDC222975ED436CA1A5
                                                                                                SHA-512:89157BFDC5C9EAB8FBE8A4C5FBBCA5892AB080D64B26FAD8D9FEEC238BD55828D16654DB479EFF3C6EF42B8970F8991EFDF0DAD79AFF54D6125F6CDF666E2F39
                                                                                                Malicious:false
                                                                                                Preview:!BDN..-.SM......\...Z...........R.......z................@...........@...@...................................@...........................................................................$#......D......................A........l......P........R..................................................................................................................................................................................................................................................................................,...........<.*.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                File Type:DOS executable (COM, 0x8C-variant)
                                                                                                Category:dropped
                                                                                                Size (bytes):524288
                                                                                                Entropy (8bit):7.226239564838305
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:orYvx1CYlQdq52y8crN7J5YtjTa5cfYmlOLFxGaW:ors1CGQ+2TgtYRTa6fDlOLTGaW
                                                                                                MD5:3F2058CAEE78884AA3EAF104E68B68CF
                                                                                                SHA1:E7B4279AEB65EA528B885E6ABB8E822B445D6812
                                                                                                SHA-256:56E48C5ECD17628E1516E81B15B0E32E1579EBAC07B683F2C16D2FB41656B66A
                                                                                                SHA-512:92C3391411FE880255DA27598FC50AE180E751A3FD95549F6DDA0C6F63EA0EE8677EC1527B3D939D4E81FE03FDCF89F8CD516B6BD43CA4385B5A814C117EC397
                                                                                                Malicious:false
                                                                                                Preview:....0...................<........D............#....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................M..{.D.........0...................<.....................#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                Category:downloaded
                                                                                                Size (bytes):37322
                                                                                                Entropy (8bit):7.99287870024021
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:n2+Hwmkzy6tneLo7ae3foSdqfAVUfLg9A7JvxRZkF:nBQFyMYu3foSXFqtxg
                                                                                                MD5:533A4F141A2142966807221E5CAC30EC
                                                                                                SHA1:DB67AF9CA9B9D9AD3B78E4A61630BC43ACFE5304
                                                                                                SHA-256:4E64246F9B8B56B87E08A302B7F71B4722A258A61A6F680F8A38F219DF39B016
                                                                                                SHA-512:C9220DFDCCACD2F0CA93C313467BE6DB1D6865896FDB1A5E3F343754F21C983B7EC60DF0CF2DCE85CA9B72D494A1E2118F877D9214B1DBB13D28DC3C6D0893B6
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/uploads/2023/12/1.webp
                                                                                                Preview:RIFF...WEBPVP8 .....R...*..8.?...m....*.z..;.en..c.....4._..s[g.p*.~._C.Z....Y.?.......&..;..:j......./.V..?...p..v[..0.............W........~._....>......m_.~.z#......4.........k....e....j...s.5...d............u...._c.._c.._c.._c.._c.._`.bTwlp...=...B\:X....}6......v..%..f=..k7..H.....:PR..x...x...w...Sk6.O.d....&...",.!.v....WV......*....v)Q.....k...G...n.w.2.Gv..gTM.(L./.]}............P...............m..<f.:......d$..u..|..>.`_...@..L. U..^b......_i#.8]...}.vb.-w..%..*;.8]...}...,...s...:.=s.[.A.I(.....*Q0......T_..sq.Twm..*;.Wn.m.m..=..g..*;...m...9...9......n./..d.....V>.....`s.5.b.....X?.....L.u.#.c...O..J...c..w.d..vJ.ZD+....%.P.;.......v.s..U.DC.6-)2..G...;..F..M3.Y.`:.Tx.U.`....s.N+..z..,.]......'&...}j,..+q.Twm.T_......b.....w..l.../.X."_.G......VNP...4.i..q].B......@.......I..xU..^e..:.4K*'._j...@R...!r..;.7..L=W...wk*.2.A...[H.......\.....9...j......wL.'t...)...F]Z.e..g}.....@......wD......}D.....~X.k.|
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 495x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                Category:downloaded
                                                                                                Size (bytes):89072
                                                                                                Entropy (8bit):7.997723521093332
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:F8/2GXVtUMh/3r2QV9vj9pY2zxZGVRkP0LpRPirvTTxtyC/vmICDR29qHFchhd:O/LXBh/P9vj9mvQWqbTTvAICdsL
                                                                                                MD5:82AF6F4643A16EB4726EBCC25BAA5CC0
                                                                                                SHA1:2531D915048E8342C76A6FF39E1CAF2F5D282436
                                                                                                SHA-256:EB68447C529A8E9A0E6C09130FB1C5FDC045B321C19C88C4DF0A705C58854B1E
                                                                                                SHA-512:0EF0A89749767A542471478A0596FFBF852F19ED5E4C9F309701A41A8F0FAA3BF37FB5301A904DEF710469981981A8D5FA32A7443C65FE1A6CB7BAED8CFB6502
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/uploads/2023/12/20220816120000-495x400.webp
                                                                                                Preview:RIFF.[..WEBPVP8 .[..0;...*.......%..)Z.`6..u.....r}.9...h}..w...?........k........m.O...?x?....e.?.?.o....?...%..........._..........w.#....._........u...[....._.?..........F.........O............q...........?}>.................'.7.......l.M.S...j.'...'.o..._.wm...?.=D.A............S._.....................o......@...........o....=>.........\.w._._.s?}...b.........u.....7./....~_.{..._...`_....|................o...>....B............~+.;.....O..............?............'.?......c............n...s}........O...Q.n3.P.C..._.....zG...^U....v...r...._....w.............'...o`..W#..c...V..L..uM$#..JE.C. .............h.=.J..H......6.#2..Q%.[xS.W.U.2.-[..._...|.v.L].%Q T......v..`........u.^.O..m0:.}.0n.....6`A.*...>.&...H.vMV....R.m..2..Y....B....%..b%!......e.T.]....D....o:...C.o...x..G.P`{q....`V....".{j.....{...= g.....5....IA.w.Js.w.E.>mna.q.2n.w...E#.jFR.b%.....g...........h....E...@.[IPq.@...%S....3@.(....:...g..k...P..k..qn.....g.!.j#..[...B.`
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 22 x 22
                                                                                                Category:dropped
                                                                                                Size (bytes):4406
                                                                                                Entropy (8bit):7.231241460980608
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:kyUPhmf1Pz4xfNmp9+MhlnlMW7rgtFwfMEbGD7UwCw:kjUf1PcNm+ul7rCnQ0UVw
                                                                                                MD5:088B0FA7C6F5EF8A6F0C838999B4A2DE
                                                                                                SHA1:8539D604381D4F227D60D204635343241AD14018
                                                                                                SHA-256:94762179C16DF082DC20E2CD940A5067923E86993EE41EC02A1FA5190E35CE75
                                                                                                SHA-512:9E2C5E25406685FAD15D3BC020F427BCE0F4FE2C95F6A1847CE1755B1638672C1BB5FAC4F1406E7495162C56ADEB66BDE865F3EDADEB126E6A55527EB5980727
                                                                                                Malicious:false
                                                                                                Preview:GIF89a.......dbd.........tvt........lnl..................ljl.........|~|........dfd.........|z|........trt.........................................................................................!..NETSCAPE2.0.....!.....(.,...........@.pxHH8.....:......`..%.9\h@.D..hh.M..!.A.Q.M.>.J..9<.tC......\B.u(..$$...C.K(...$..N.........g...&.Ng".r.C.....(......(g...&...'%.&..uQ&.}..B%...~..i...!!....C..!........[P....##.gv.\.....F...(`....H..... .!.....(.,...........@.px.....G.....O..D@0.@........z..N'..Kb.9...tE..Q.@. %.O..whC!...#]B.w\......C...""...O..........&....O......C.&&..vw..........N......!.....!!....wB......].hj.%..%..O.%%...#....jQ......P.....F(....+.(..{...!.....(.,...........@.px.X4..I.:...OH.`p8.....|..G# 1.Y...!..#.BC&..........&"...._C#&....'C...".o`(.&.''.(.x...C...(%.x..O....&&...(.......O.'.....B...!%...!....%................%%...(#......(....#.....O..#>..DP.....(l....T..u..$..!.....(.,...........@.p...D....9...A.I2(..%..G&...!]. .`..[<..#pD# ....q.=
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                Category:dropped
                                                                                                Size (bytes):267285
                                                                                                Entropy (8bit):5.60722377313396
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:R6SpmFU7+lq04d7G3BsEemve5NmH0fxnP6:Y7W7+Qnhi+S
                                                                                                MD5:BCBA05D8F1A352F1CF4DAF45335DFD62
                                                                                                SHA1:692930E50C4EE867C0BF4995FC59DE7BDAD5715F
                                                                                                SHA-256:E91FC84A47C30177EADE331ABF0EFC0967DD5C3449443CF66B1D4D18404DFD57
                                                                                                SHA-512:B1601B6F6214D79A1CF9B8384D4D6D0F993E0FE69B67C2807539215DF6E041F0088D5AC42F2D1757CDE6CDAA6F79BE8534667D14CB5BEB9997142582B8B533E0
                                                                                                Malicious:false
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                Category:dropped
                                                                                                Size (bytes):267258
                                                                                                Entropy (8bit):5.606937360732464
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:R6SpmFU71lq04d7G3BsEemve5NPH0fxnPV:Y7W71Qnhird
                                                                                                MD5:85AC5F8465D9EB6E70D1E89A5B49C72B
                                                                                                SHA1:01F22C03D4CC75910AA26DF39F6F8203CDEA022D
                                                                                                SHA-256:1F9C86F9BF89408975C469FB36EE6EFBFF1B3222000DDEDAC2C1F68B5311BA89
                                                                                                SHA-512:1CF91F1D13806FE929B85E663692BBD7D9509D6F38231C5B0DA41E1CD6572F4A81F50D9615C03E24DAF7D17F213E8A8BF93B2DAC1DA2BBC77A6A99990B7AD23C
                                                                                                Malicious:false
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1794), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):1794
                                                                                                Entropy (8bit):4.853944383459336
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:4T4MdaY07YW1/gDmi31mlM47wvt3kruP07wM795UI6K07YWw47YWA2Zesx91qx2q:4T4MdbIQH3kruPO950KIw81Zfx91R4cY
                                                                                                MD5:5B8C53385D24F50048816A956B89F80A
                                                                                                SHA1:0256BDDE05F70FE96771E71BF9F6456FA2119022
                                                                                                SHA-256:EDB6C7358824CFC0CB6EBB6CC13224599EF3A4CB5EE44CC06367517C7B101E87
                                                                                                SHA-512:BF31E7352AC3A92FF3CE704D328D89198F6F2E09898D8707BB13DB5CEAE7573568E982031BCF064F6283A956C7251266F33995C8733BF2E012B158C5B45A0E93
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/plugins/wp-consent-api/assets/js/wp-consent-api.min.js?ver=1.0.7
                                                                                                Preview:"use strict";window.wp_fallback_consent_type=consent_api.consent_type;window.waitfor_consent_hook=consent_api.waitfor_consent_hook;function wp_has_consent(category){var consent_type;if(typeof window.wp_consent_type!=="undefined"){consent_type=window.wp_consent_type}else{consent_type=window.wp_fallback_consent_type}var has_consent_level=false;var cookie_value=consent_api_get_cookie(consent_api.cookie_prefix+"_"+category);if(!consent_type){has_consent_level=true}else if(consent_type.indexOf("optout")!==-1&&cookie_value===""){has_consent_level=true}else{has_consent_level=cookie_value==="allow"}return has_consent_level}function consent_api_set_cookie(name,value){var secure=";secure";var days=consent_api.cookie_expiration;var date=new Date;date.setTime(date.getTime()+days*24*60*60*1e3);var expires=";expires="+date.toGMTString();if(window.location.protocol!=="https:")secure="";document.cookie=name+"="+value+secure+expires+";path=/"}function consent_api_get_cookie(name){name=name+"=";var cook
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 495x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                Category:dropped
                                                                                                Size (bytes):89072
                                                                                                Entropy (8bit):7.997723521093332
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:F8/2GXVtUMh/3r2QV9vj9pY2zxZGVRkP0LpRPirvTTxtyC/vmICDR29qHFchhd:O/LXBh/P9vj9mvQWqbTTvAICdsL
                                                                                                MD5:82AF6F4643A16EB4726EBCC25BAA5CC0
                                                                                                SHA1:2531D915048E8342C76A6FF39E1CAF2F5D282436
                                                                                                SHA-256:EB68447C529A8E9A0E6C09130FB1C5FDC045B321C19C88C4DF0A705C58854B1E
                                                                                                SHA-512:0EF0A89749767A542471478A0596FFBF852F19ED5E4C9F309701A41A8F0FAA3BF37FB5301A904DEF710469981981A8D5FA32A7443C65FE1A6CB7BAED8CFB6502
                                                                                                Malicious:false
                                                                                                Preview:RIFF.[..WEBPVP8 .[..0;...*.......%..)Z.`6..u.....r}.9...h}..w...?........k........m.O...?x?....e.?.?.o....?...%..........._..........w.#....._........u...[....._.?..........F.........O............q...........?}>.................'.7.......l.M.S...j.'...'.o..._.wm...?.=D.A............S._.....................o......@...........o....=>.........\.w._._.s?}...b.........u.....7./....~_.{..._...`_....|................o...>....B............~+.;.....O..............?............'.?......c............n...s}........O...Q.n3.P.C..._.....zG...^U....v...r...._....w.............'...o`..W#..c...V..L..uM$#..JE.C. .............h.=.J..H......6.#2..Q%.[xS.W.U.2.-[..._...|.v.L].%Q T......v..`........u.^.O..m0:.}.0n.....6`A.*...>.&...H.vMV....R.m..2..Y....B....%..b%!......e.T.]....D....o:...C.o...x..G.P`{q....`V....".{j.....{...= g.....5....IA.w.Js.w.E.>mna.q.2n.w...E#.jFR.b%.....g...........h....E...@.[IPq.@...%S....3@.(....:...g..k...P..k..qn.....g.!.j#..[...B.`
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (30756)
                                                                                                Category:downloaded
                                                                                                Size (bytes):30919
                                                                                                Entropy (8bit):4.742689591886395
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:gu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:Llr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                MD5:9FA68D6C1339C16CECCCA3FF0F94FEFB
                                                                                                SHA1:73B6489421D40482EBA701D2423C48C2262EF6FD
                                                                                                SHA-256:774D27ECF48AEC4B3317B8D1049CB6721E5C2488A3B7808664C2F0F232907C1C
                                                                                                SHA-512:51971273820A15EBE17205139F4D9B06ECFC81BFA6BF13BB985C4430FB68956FD9DECF4E6C00AF6B4FF3E2950813A0E4A911C5050F38D27D9F29D63AA7139BA9
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/font-awesome-4/css/font-awesome.min.css?ver=4.7.0
                                                                                                Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (22188), with CRLF, LF line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):135684
                                                                                                Entropy (8bit):5.468257419936233
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:ra/2YZ0egCY9TAvp5se29qJNHIC54PDCnKcaC8j:ra/pFYyp5T29q7oCY
                                                                                                MD5:4C96322B55BE2F86B11159111C24B2F4
                                                                                                SHA1:E37360C60A6C0F4EAC3C9DDBA3BE62CA7088320B
                                                                                                SHA-256:F89DA5699B103DD5D304309A036FB5F4C42B5623E94FB032B795C33B600F5471
                                                                                                SHA-512:507CE2C2CCD1A78854EA4A3C2EFF2BC8EDE48F3371E5470C7F0EF9B554CCC76A25466146CC1C449F349C653DD12312AEEA3169033C63BAA687A38C00EA114F69
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/
                                                                                                Preview:<!DOCTYPE html>.<html lang="en-US" prefix="og: https://ogp.me/ns#" class="html_stretched responsive av-preloader-disabled html_header_top html_logo_left html_main_nav_header html_menu_right html_large html_header_sticky html_header_shrinking html_mobile_menu_tablet html_header_searchicon html_content_align_center html_header_unstick_top_disabled html_header_stretch_disabled html_minimal_header html_minimal_header_shadow html_elegant-blog html_av-submenu-hidden html_av-submenu-display-click html_av-overlay-side html_av-overlay-side-classic html_av-submenu-clone html_entry_id_19 av-cookies-no-cookie-consent av-no-preview av-default-lightbox html_text_menu_active av-mobile-menu-switch-default">.<head>.<meta charset="UTF-8" />.<meta name="robots" content="index, follow" />... mobile setting -->.<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png">.<link rel="icon" type="image/png" sizes="32x32"
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                Category:dropped
                                                                                                Size (bytes):87553
                                                                                                Entropy (8bit):5.262620498676155
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                Malicious:false
                                                                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1500x844, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                Category:dropped
                                                                                                Size (bytes):636714
                                                                                                Entropy (8bit):7.999731139219756
                                                                                                Encrypted:true
                                                                                                SSDEEP:12288:Q5O0a9ZIWcCfwxnHwWrMgek3Yk3QQfdQC+3CAvnNUaKWX/uppp8tzo+d3twbT:79ZVf+9rMbIQmJWvuppp8tzJtwf
                                                                                                MD5:28F42067830DC8396B69CEA67EA71E99
                                                                                                SHA1:836EE0F2ADC637E3A1B509F765CFE665649B92A5
                                                                                                SHA-256:2BE96EFF638332BDF03A0E7778EB63CD1892BA0CA770BE52FEC37C2A33A60D18
                                                                                                SHA-512:372923134639C78565D8D39AD7A2174131A1A3E0C8CB267C75DFFEEBC3F9D4643394CC086718CF6A0115E14B4A7F1166C688EAA12D85ED6442C8F0EEDD3DD5B1
                                                                                                Malicious:false
                                                                                                Preview:RIFF"...WEBPVP8 .....=...*..L....%......W....Y]........?v|../.]G.../.............]....W.'..i.H.........o#...<...G..........3.U...s......@.....'.vo.|..7F...C.sa~d.%.#..'.........> .@.....s.G.....................]}@.y...O.O......?..j.9.S....`/.?........o.G..Y.....9.....7..?....C......._.?.{..)~...mYa...'B.._......O.?..=\z...........U.......=T.o.....z..{..G.?.....................i......._........o........................_...............o...?............................._.......Y....../._........?n...........'.O.?.......{....w.....?....{........m....:a.......~..?.....o.>..1._............O...?..9.m...o...................w.g............O.?..{.G.......>..[................#.O...................C.K........z.l.......5.....o._a~.|............A.....?....m.3.o......].+.........~....w...../.........._.O........W~;.7.o.........G................./..........7...?.?..v.U.#....._...~..".g...o.....?......i.K...'..._...?....-.w............~....+...y..60a..P."...s.6..I...WV/.6.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1500x843, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                Category:dropped
                                                                                                Size (bytes):557934
                                                                                                Entropy (8bit):7.999654312974661
                                                                                                Encrypted:true
                                                                                                SSDEEP:12288:JxrIQ6BaBa69Uks2zW+4iF5oIEHjaU9u6JGbmC1NdRSuotL6JziAa:JxrpDS2oIEDaKJiOAzI
                                                                                                MD5:A38BD39DD78EEE8195E673B25C1C01C7
                                                                                                SHA1:102842375057920359B90FA32DFCF023B19171FE
                                                                                                SHA-256:A5DC34A3447A40AD991CC93501EE7163FB08120D469CC7DD5CDA0A4587AFEEC5
                                                                                                SHA-512:018DF683BA339B7E242B51DB135C22EF5788FDC24BDA4F4FB00959BCF0EEC76EDC6A2A795E22292D75BEAF6AA94CC7D4C3DA5E1271A81136A0D29584D8B857AA
                                                                                                Malicious:false
                                                                                                Preview:RIFFf...WEBPVP8 Z........*..K....%..GiVK.#G.qM.......;.'+..._.?....J....S./._.......................~.>...............g.W.....?......o...'.............................=...w..~....Q|......../.......~..........W...o......y..~....*.....;..._.....P...........I.7........ ....?........~s>u.../....R.......?..r............m...'........U.....?d...C.7..._.....[.'...........o.?..y.7........a........._.........|/..._........x...7.........V.?..._.?..q...{.[......?.....o._W.......o...?....O..............v...../...........................O...?.....5.........?......../......M.w...G.o................_......t.........O............=.............f..~...=...V..h...'......{..e.e ..b....O[...Y`..n%..y.w.Uf..7....A.}...p.....R@r.S...Os..h......X6.U`.9n.p~.....{.u.H...n.S..|uK.}...U....=...>...y.r~B[..h8W...#...V.d.5.<..GZ.;h......x'...!....a.{T...Y>.G..>".E}.. ....J...$...... .M..]...{...ot^..b~....&.."^..z.........N>..u...XE.S..X......;.....<.....[j..P..]...........
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65350)
                                                                                                Category:dropped
                                                                                                Size (bytes):251779
                                                                                                Entropy (8bit):5.201691587558673
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:xr260+6XZd1j5V10dTqGmjA6WUa8ZbRwQJDRgKW8n8grZqQdyf:12y41WU86DHWErZqQda
                                                                                                MD5:EA3D2C5F9774935B88BB86DFFE3D4907
                                                                                                SHA1:9F26F280A194A31BF02AFCE81D824D107D27A11F
                                                                                                SHA-256:700492808C41D1BB6A98BF9108C404128DC0AD1D288891A604C82E6BFA937130
                                                                                                SHA-512:2ED395296E8D023A0E43A6F8C3322882C68F84C91C77154F172AA2C0BAAB7727AFD70159929FDACA6A40007EB8E4C2FA18DD3E75F74161F74F728CB5270A82D1
                                                                                                Malicious:false
                                                                                                Preview:/*..* LayerSlider..*..* (c) 2011-2022 George Krupa, John Gera & Kreatura Media..*..* LayerSlider home:..https://layerslider.com/..* Licensing:...https://layerslider.com/licensing/.*/....;!function(te){"use strict";window._layerSliders={},window._lsData={$overflowWrapper:te("body").length?te("body"):te("html"),isMobile:navigator.maxTouchPoints||!!navigator.userAgent.match(/(iPhone|iPod|iPad|Android|BlackBerry|BB10|webOS|Windows Phone|IEMobile|mobi|opera mini|nexus 7)/i),supportOrientation:!!window.DeviceOrientationEvent,screen:{},document:{},viewport:{},scroll:{},resize:{},getScreenSize:function(){window._lsData.screen={width:screen.width,height:screen.height,ratio:screen.ratio}}},te(window).on("resize.lsGlobal",function(){window._lsData.documentIsAccessible&&(window._lsData.document={width:document.body.scrollWidth,height:document.body.scrollHeight},window._lsData.viewport={lastWidth:window._lsData.viewport.width||0,lastHeight:window._lsData.viewport.height||0,width:te(window).width(),
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                Category:downloaded
                                                                                                Size (bytes):267269
                                                                                                Entropy (8bit):5.6070723514422065
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:R6SpmFU70lq04d7G3BsEemve5NmH0fxnPV:Y7W70Qnhi+d
                                                                                                MD5:7053BB709B0ACB95660C9FA7768D3337
                                                                                                SHA1:BB9355DBE720F107F69E997D0E759C8C1186949D
                                                                                                SHA-256:707BF71B1F958103175237A609F2B18C87C15E631BC1279302DE3A93C75CCCD0
                                                                                                SHA-512:44B526E1EC756C7C22CD37EAFA920E017CF230F5194BD539A42EA50AEC7E449CAFF5F4D4AE50A2CEFAA2C93A49078408DB042CE8AF7CC5285F96D90287B46AED
                                                                                                Malicious:false
                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-YTELS51ZXH
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65343)
                                                                                                Category:downloaded
                                                                                                Size (bytes):122953
                                                                                                Entropy (8bit):5.381273192472803
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:mRcyzSM8lyfkeiS2SiNmkkXV6VV4uqlDLes:mRcGl8lneuSiNmkkXyV4uWn
                                                                                                MD5:7290F615D9C37EEFAFF298DEA30C0472
                                                                                                SHA1:7E48B5DEFC8B879DB1B07DF2337745694344BB71
                                                                                                SHA-256:919FECD4DC7F498339D04030C87DE7F4DB63CC2F08BE69148562B14DC3A415A6
                                                                                                SHA-512:E4846C9C04C89FAE16F09555BE16CBE1BB7E13C7D3983FD5F7C0CF253F6C55189153F2F8BB8B9E5456F9C202C2E157A6C3736B0A51A18EE0F7D212E27D54B706
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.utils.js?ver=7.6.7
                                                                                                Preview:./*..* LayerSlider Utils..*..* (c) 2011-2022 George Krupa, John Gera & Kreatura Media..*..* LayerSlider home:..https://layerslider.com/..* Licensing:...https://layerslider.com/licensing/.*/....;var _initLayerSlider=function(i,t,e){var r=jQuery;r(document).ready(function(){void 0===r.fn.layerSlider?window._layerSlider&&window._layerSlider.showNotice&&window._layerSlider.showNotice(i,"jquery"):(e&&r.each(e,function(t,e){r(i).on(t,e)}),r(i).layerSlider(t))})};if("object"==typeof LS_Meta&&LS_Meta.fixGSAP){var LS_oldGS=window.GreenSockGlobals,LS_oldGSQueue=window._gsQueue,LS_oldGSDefine=window._gsDefine;window._gsDefine=null,delete window._gsDefine;var LS_GSAP=window.GreenSockGlobals={}}var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";function l(e){var i=e<1?Math.pow(10,(e+"").length-2):1;return function(t){return(Math.round(t/e)*e*i|0)/i}}function h(t,e){for(;t;)t
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 22 x 22
                                                                                                Category:downloaded
                                                                                                Size (bytes):4406
                                                                                                Entropy (8bit):7.231241460980608
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:kyUPhmf1Pz4xfNmp9+MhlnlMW7rgtFwfMEbGD7UwCw:kjUf1PcNm+ul7rCnQ0UVw
                                                                                                MD5:088B0FA7C6F5EF8A6F0C838999B4A2DE
                                                                                                SHA1:8539D604381D4F227D60D204635343241AD14018
                                                                                                SHA-256:94762179C16DF082DC20E2CD940A5067923E86993EE41EC02A1FA5190E35CE75
                                                                                                SHA-512:9E2C5E25406685FAD15D3BC020F427BCE0F4FE2C95F6A1847CE1755B1638672C1BB5FAC4F1406E7495162C56ADEB66BDE865F3EDADEB126E6A55527EB5980727
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/skins/noskin/loading.gif
                                                                                                Preview:GIF89a.......dbd.........tvt........lnl..................ljl.........|~|........dfd.........|z|........trt.........................................................................................!..NETSCAPE2.0.....!.....(.,...........@.pxHH8.....:......`..%.9\h@.D..hh.M..!.A.Q.M.>.J..9<.tC......\B.u(..$$...C.K(...$..N.........g...&.Ng".r.C.....(......(g...&...'%.&..uQ&.}..B%...~..i...!!....C..!........[P....##.gv.\.....F...(`....H..... .!.....(.,...........@.px.....G.....O..D@0.@........z..N'..Kb.9...tE..Q.@. %.O..whC!...#]B.w\......C...""...O..........&....O......C.&&..vw..........N......!.....!!....wB......].hj.%..%..O.%%...#....jQ......P.....F(....+.(..{...!.....(.,...........@.px.X4..I.:...OH.`p8.....|..G# 1.Y...!..#.BC&..........&"...._C#&....'C...".o`(.&.''.(.x...C...(%.x..O....&&...(.......O.'.....B...!%...!....%................%%...(#......(....#.....O..#>..DP.....(l....T..u..$..!.....(.,...........@.p...D....9...A.I2(..%..G&...!]. .`..[<..#pD# ....q.=
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 1500 x 844, 8-bit colormap, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):614568
                                                                                                Entropy (8bit):7.994627849068393
                                                                                                Encrypted:true
                                                                                                SSDEEP:12288:QNc/nzw/7QVBTjQKtw2zYTlyvLLSyit/t58P32S2c1s0scKTH+58xWWOPmA:ic/zsQHlw2zIlyzLSyaU32STs1c2e588
                                                                                                MD5:6EFE716E60F69710D64CDD50D0AB64B9
                                                                                                SHA1:A9A313E1A5A789F583993F9C73F530F506B172B9
                                                                                                SHA-256:2E7E95CA9847B2F05BF27F809F1F4A13A32E7C512899BE6E3D730AABEEDBD1CA
                                                                                                SHA-512:2178CB325E608C3F806B370B6CDC1DE4C19F9DD13C1EBAD65FC93186BF0695BCC46E74A77C12DFFAF66F8EA1F646ED8D4040DAD1CD8690812A22B54C8895E674
                                                                                                Malicious:false
                                                                                                Preview:.PNG........IHDR.......L.....q]./....PLTE.................................{..................l..s..d.}\...a..........e...........&.....Y....+:.....t...p.xU...........ao~...........}..i.$0..{.sR.....l.....e.|R..l...x......y.........Z....s.2A..m.pI........j6;1.4I..k..P........6B@don...GTS...vK....|...mwu..d..k..w...y..&12...ey.o..mqe..r....y^T[S...vvg.....T........acSw|t.....v.(-a..ctyCF8..xci`...ZffAJE..tx....zWip........`kkZ#( Q^_.._...}H02$ykJ.....f.....YNbk(9=\\HJOC...~}j|.|...[b[...:JOvgBPVKzs[..mnhO..j...vnT...[ox.l=..x..].....|.....FYa_W7nc@x..k\2..........=LgbJVT@.......t@.....QM5t.....aS)CA*f]?g.........z..(ALn..<R[......vc5VL%c....CYo.....u......b~......}..A8.PC.o..%M_...y........4"....Ll|7\o.....|....w.L..A}.f..I...Fp".Z...e..QT...K...W...]cIDATx...j...}!4!F. `.. ...gb.F..k..z...\~.F.=@...._...}U....>..O.Z..J..S..........gfLB}Z......ro..:.&......8.l...!Y..Ws.vM.(..mh.v...}....w...nW..j.y||...........}S.o(.@..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (8168)
                                                                                                Category:dropped
                                                                                                Size (bytes):8216
                                                                                                Entropy (8bit):5.325963224665143
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:0aoljPr7X4IXoSlzcMRPzs42bBrBosy8azYA17oPgVl93F:0fPf4yoQRPzF2bBrBvy8aYA17oPgVl91
                                                                                                MD5:726BA3F0574433AE057E56711CB44971
                                                                                                SHA1:3DD8EF42F7BCB591CEC799560F75B51654A0958C
                                                                                                SHA-256:5BDCC9E3E427AD3A787EC7EFE46D8C305E880EB44402C0000FF52F17EF6B0CDB
                                                                                                SHA-512:1C2D2569C2E21245014D32B193E282FAB7D289E45016752B312BDC20D5D335C75F65CE10ECE68BB19D178C662CB510545FDD248A4BA7C8B69851DD20A4BAED51
                                                                                                Malicious:false
                                                                                                Preview:!function(){var e={6879:function(e){!function(t,n){var a=function(e,t,n){"use strict";var a,i;if(function(){var t,n={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:0,srcAttr:"data-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:!0,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:!0,ricTimeout:0,throttleDelay:125};for(t in i=e.lazySizesConfig||e.lazysizesConfig||{},n)t in i||(i[t]=n[t])}(),!t||!t.getElementsByClassName)return{init:function(){},cfg:i,noSupport:!0};var r=t.documentElement,o=e.HTMLPictureElement,s="addEventListener",l="getAttribute",c=e[s].bind(e),d=e.setTimeout,u=e.requestAnimationFrame||d,f=e.requestIdleCallback,m=/^picture$/i,v=["load","error","lazyincluded","_lazyloaded"],y={},g=Array.prototype.forEach,p=function(e,t){return y[t]||(y[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")),y[t].test(e[l]("c
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 1500 x 844, 8-bit colormap, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):614568
                                                                                                Entropy (8bit):7.994627849068393
                                                                                                Encrypted:true
                                                                                                SSDEEP:12288:QNc/nzw/7QVBTjQKtw2zYTlyvLLSyit/t58P32S2c1s0scKTH+58xWWOPmA:ic/zsQHlw2zIlyzLSyaU32STs1c2e588
                                                                                                MD5:6EFE716E60F69710D64CDD50D0AB64B9
                                                                                                SHA1:A9A313E1A5A789F583993F9C73F530F506B172B9
                                                                                                SHA-256:2E7E95CA9847B2F05BF27F809F1F4A13A32E7C512899BE6E3D730AABEEDBD1CA
                                                                                                SHA-512:2178CB325E608C3F806B370B6CDC1DE4C19F9DD13C1EBAD65FC93186BF0695BCC46E74A77C12DFFAF66F8EA1F646ED8D4040DAD1CD8690812A22B54C8895E674
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/uploads/2023/12/pixie_1703154708623-1500x844.png
                                                                                                Preview:.PNG........IHDR.......L.....q]./....PLTE.................................{..................l..s..d.}\...a..........e...........&.....Y....+:.....t...p.xU...........ao~...........}..i.$0..{.sR.....l.....e.|R..l...x......y.........Z....s.2A..m.pI........j6;1.4I..k..P........6B@don...GTS...vK....|...mwu..d..k..w...y..&12...ey.o..mqe..r....y^T[S...vvg.....T........acSw|t.....v.(-a..ctyCF8..xci`...ZffAJE..tx....zWip........`kkZ#( Q^_.._...}H02$ykJ.....f.....YNbk(9=\\HJOC...~}j|.|...[b[...:JOvgBPVKzs[..mnhO..j...vnT...[ox.l=..x..].....|.....FYa_W7nc@x..k\2..........=LgbJVT@.......t@.....QM5t.....aS)CA*f]?g.........z..(ALn..<R[......vc5VL%c....CYo.....u......b~......}..A8.PC.o..%M_...y........4"....Ll|7\o.....|....w.L..A}.f..I...Fp".Z...e..QT...K...W...]cIDATx...j...}!4!F. `.. ...gb.F..k..z...\~.F.=@...._...}U....>..O.Z..J..S..........gfLB}Z......ro..:.&......8.l...!Y..Ws.vM.(..mh.v...}....w...nW..j.y||...........}S.o(.@..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1794), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):1794
                                                                                                Entropy (8bit):4.853944383459336
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:4T4MdaY07YW1/gDmi31mlM47wvt3kruP07wM795UI6K07YWw47YWA2Zesx91qx2q:4T4MdbIQH3kruPO950KIw81Zfx91R4cY
                                                                                                MD5:5B8C53385D24F50048816A956B89F80A
                                                                                                SHA1:0256BDDE05F70FE96771E71BF9F6456FA2119022
                                                                                                SHA-256:EDB6C7358824CFC0CB6EBB6CC13224599EF3A4CB5EE44CC06367517C7B101E87
                                                                                                SHA-512:BF31E7352AC3A92FF3CE704D328D89198F6F2E09898D8707BB13DB5CEAE7573568E982031BCF064F6283A956C7251266F33995C8733BF2E012B158C5B45A0E93
                                                                                                Malicious:false
                                                                                                Preview:"use strict";window.wp_fallback_consent_type=consent_api.consent_type;window.waitfor_consent_hook=consent_api.waitfor_consent_hook;function wp_has_consent(category){var consent_type;if(typeof window.wp_consent_type!=="undefined"){consent_type=window.wp_consent_type}else{consent_type=window.wp_fallback_consent_type}var has_consent_level=false;var cookie_value=consent_api_get_cookie(consent_api.cookie_prefix+"_"+category);if(!consent_type){has_consent_level=true}else if(consent_type.indexOf("optout")!==-1&&cookie_value===""){has_consent_level=true}else{has_consent_level=cookie_value==="allow"}return has_consent_level}function consent_api_set_cookie(name,value){var secure=";secure";var days=consent_api.cookie_expiration;var date=new Date;date.setTime(date.getTime()+days*24*60*60*1e3);var expires=";expires="+date.toGMTString();if(window.location.protocol!=="https:")secure="";document.cookie=name+"="+value+secure+expires+";path=/"}function consent_api_get_cookie(name){name=name+"=";var cook
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                Category:dropped
                                                                                                Size (bytes):1454
                                                                                                Entropy (8bit):5.191549265235813
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:2dbIA6LfER/Yin6GbuIBlCOJ8I/tlckRN3r3LjisFiNip0kYtteOu:cbIA+fER/YBMtBl6cJN3rbjviN8hOu
                                                                                                MD5:C21ED35E3AB1B5A0B881769AACF40EA5
                                                                                                SHA1:98B9F45677571F1389FC9DFF8564985FF5747723
                                                                                                SHA-256:E13574F46E14F7407863C4DEE9670AB56B70D86B14C85C6A9C75D7D3A6E577D6
                                                                                                SHA-512:D9C9B37211FD53FFEC0BF6FF422A05A73E0AD08BFA13D9FBC750A8B416D4C7DB6940D99562527DEFD56BBEAB9A433C42F30732E1EAED3474E4EC855952F91579
                                                                                                Malicious:false
                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 50.13 49.74" style="enable-background:new 0 0 50.13 49.74;" xml:space="preserve">..<style type="text/css">....st0{fill:#FCCC00;}....st1{fill:#1F2020;}..</style>..<rect class="st0" width="50.13" height="49.74"/>..<g>...<g>....<g>.....<polygon class="st1" points="10.54,15.98 7.39,33.76 1.69,33.76 4.84,15.98 10.54,15.98 ..."/>....</g>....<g>.....<path class="st1" d="M23.42,16.01c2.05,0,3.52,0.3,4.46,0.87s1.41,1.51,1.41,2.75s-0.27,2.28-0.77,2.95s-1.27,1.27-2.28,1.74......c1.58,0.4,2.35,1.48,2.35,3.22c0,1.07-0.17,2.01-0.5,2.78c-0.34,0.77-0.77,1.41-1.27,1.81c-0.5,0.44-1.17,0.77-1.98,1.04......c-0.8,0.27-1.54,0.4-2.25,0.47c-0.7,0.07-1.51,0.1-2.45,0.1h-8.95l3.15-17.77h9.09V16.01z M17.62,29.76H20......c0.97,0,1.68-0.13,2.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (8671)
                                                                                                Category:downloaded
                                                                                                Size (bytes):281190
                                                                                                Entropy (8bit):5.549120958262668
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:Qyxax8eulMYeip6Q/00/lXol0FQbQwM87uYL0pSN0LlspNsEemtJeNF1H8:QmpmFu1lq0kd7ihJsLsEemveHG
                                                                                                MD5:84238C6FE263BDFB6F2275BB04042043
                                                                                                SHA1:E5BA4391346C4732A3D29AA3793EC96976DD792A
                                                                                                SHA-256:29E821CA11E69B49878FD3627682C61C9B2843E372752DE4BF1FE37D525106AF
                                                                                                SHA-512:B0107A6640EB211EF3A1EC62DF5A00286C74258D7E00CDFA7C52063C5DCEDEE79CEAD238751213880CC20D6699DFE4D40D14A499B90F899247F529D31EFF38E5
                                                                                                Malicious:false
                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-TDJ6M5SF
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"G-3KWLN7LXG8"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1392)
                                                                                                Category:downloaded
                                                                                                Size (bytes):11689
                                                                                                Entropy (8bit):5.161807419486538
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:mkgH/9W0He1ZFe1ZfLvrL4aPHo+JBoTuFumJfpoT7lGnTH4IUg:+FWyrL4o/HrUg
                                                                                                MD5:9593C634B81C031342CBE0FA03903D47
                                                                                                SHA1:DD68EE9D73731B22FB7252F66BE8BEA5D17227C7
                                                                                                SHA-256:D7BDBA02AFA8C04C13F280C71A50F8C8186C883711C5DABBD13566DD738BFF0A
                                                                                                SHA-512:F148020673308A496E6DB48A8468DF81F78B8AA63812C4ACDCC7B5D7265A241491726ACFAA4EE578A71B23F5111D336E446BD7C8028634BC4E8C01F472028270
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=8.28.0
                                                                                                Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                Category:downloaded
                                                                                                Size (bytes):42140
                                                                                                Entropy (8bit):7.993095179305759
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:ItmHOZWOHTPCWHLqbFy9VX/Zxv06aBtJgSuaM+7g7bGT97bZ5ZmQ0NFtJ:II8WOjnRXxxvOwZK7NT9vZO/R
                                                                                                MD5:1FAAC39BFAAE930A9A90699FC87E3194
                                                                                                SHA1:0C01AD438E209EECBBE4071F38AA98F62A6ECA6F
                                                                                                SHA-256:9DD4718FDDD9A08F5BD4C912FB1FDAF72F728C25F562679554149D2FD0AFD670
                                                                                                SHA-512:4E291DC9CFFC27A001CE4715B812C59C4D848209C6297F891EC92CC3FE55963FE124B1CA285E59130F69F68CF88CFF69A35923B11C36BB90C400D31193909E80
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/uploads/2023/12/2.webp
                                                                                                Preview:RIFF....WEBPVP8 .........*..8.?...l?...,6.s.;.en.....c....o.<.Z.....xd.....A..{.Q..-...?........'.C,N..~T..1j....l;....8>[.?...>[......x...............'..v{Z........y_.......[.......}S.......:*?....O..}.!...-A0.`,.P5=.l..8-....x..Z..n.0.W"..ti......[.L...%B..`,.E.*...C.a..ti..ER........../..s....SA...&X..p..........IP.F..Z..?.!p..!.e.x.!......L(..jOS&.5..........c..)u....t.;..E...n..d-...E.tO.8DO...%.B....?1o6..s.9Tb..c.F....T..../...a.1..K.R.U..4\nJ.*$../.~......C.O$...q..M..>.%QN@......'...uf..T.<.Y}..f@Yu.g:..Xt@v.@........+..`...gL)..Y..7.............&."....J..BW.>s#1...13y?.^%.5..p.zp..q.aW.....vJ.....(....E.<.Sz`E..RTw....y}..\>...#H....+.....l.....Z".... .....w..\.0b\.5.T../Cs....<.G....<....`,..............x..Z.-...E...X...i....x..O.t9..]<:S....M-...-....y.e....*CS...h.....iq.[..U"+.._g.'...h..f...........)'.o8..ef.Jo.-.../.....Sq..%..e]..a./.J..Y.~.......uf'..U.8..y.G..|k...v..U".A.InqO@.y...L.l.X...>e1..O.L..9...."..q.[.Bw
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (13479)
                                                                                                Category:dropped
                                                                                                Size (bytes):13577
                                                                                                Entropy (8bit):5.272065782731947
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                Malicious:false
                                                                                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (57765)
                                                                                                Category:downloaded
                                                                                                Size (bytes):112427
                                                                                                Entropy (8bit):4.925295015861728
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                Category:downloaded
                                                                                                Size (bytes):267258
                                                                                                Entropy (8bit):5.6069840783200755
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:R6SpmFU7glq04d7G3BsEemve5NPH0fxnPV:Y7W7gQnhird
                                                                                                MD5:CE4E9AE362319925F8271D113E5F62EC
                                                                                                SHA1:2C1AEAA9408A787D2323290E1C26D2FB754988D1
                                                                                                SHA-256:C548D861636B31FE17CDB215B84B93067E52BCD145D84C64F5E665BA7F9B6F77
                                                                                                SHA-512:1DBC228A3CFF8975F47ABD3683A0FA725C9891EFE7FA418BA6A252574C751E7FF2C0AE8DD1C2364B9170957E17DBBC330DEB570B27C4DE5B94E0D15A563803C8
                                                                                                Malicious:false
                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=GT-P3MFNZZ
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (8671)
                                                                                                Category:dropped
                                                                                                Size (bytes):281190
                                                                                                Entropy (8bit):5.549129844736486
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:Qyxax8eulMYeip6C/00/lXol0FQbQwM87uYL0pSN0LlspNsEemtJeNF1H8:QmpmFu7lq0kd7ihJsLsEemveHG
                                                                                                MD5:0CE1F6C15846019E0A011618AD564F54
                                                                                                SHA1:A658EFF7C3962A4601B1A2158D3C30D49283AD37
                                                                                                SHA-256:07F74E3D7F829B1983788E96E230B09BAAB73BFCB1C02883C59554E178686A30
                                                                                                SHA-512:307B379A5B3D8378D25B8F88F2E4A0A309DCB72FA1912B9ECC053168503080B733A05B5B92306D776D301FA83301094C2EDC3F1D2426B4EF7D633D178653F364
                                                                                                Malicious:false
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"G-3KWLN7LXG8"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (11013)
                                                                                                Category:downloaded
                                                                                                Size (bytes):425984
                                                                                                Entropy (8bit):5.267125372395117
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:EMjS7z1/9LhKGreoS24179eoa5CTRmz0SzRSTYfFnWSf6VKob3:EMjoNXSNvTa5HwSzGYtWSf6VKo7
                                                                                                MD5:B06DB4AA274F5D2EA4E6F1B72D69A367
                                                                                                SHA1:B6B53966D9BC8D716183E3CA874F82F3FA3B08E2
                                                                                                SHA-256:8587EF8D32B1151D041A5957D007F7399FD23D108438FFC120DA1B8CC2C2D9AD
                                                                                                SHA-512:E450489CBF3921A6883CDE62E8FD5F6DCD69E207A41BA7F88BA4E3DF0ADF3BF6740346C2A52654CC6941A36E7B97FFB5D1C9D4BF4F874571A13F842405129922
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/uploads/dynamic_avia/avia-footer-scripts-1a0ccbba836a0df866b4dd532c375556---6645f18726954.js
                                                                                                Preview:!function(){"use strict";var t=0,e={};function i(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+t,this.options=i.Adapter.extend({},i.defaults,o),this.element=this.options.element,this.adapter=new i.Adapter(this.element),this.callback=o.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=i.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=i.Context.findOrCreateByElement(this.options.context),i.offsetAliases[this.options.offset]&&(this.options.offset=i.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),e[this.key]=this,t+=1}i.prototype.queueTrigger=function(t){this.group.queueTrigger(this,t)},i.prototype.trigger=function(t){this.enabled&&this.callback
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                Category:dropped
                                                                                                Size (bytes):42140
                                                                                                Entropy (8bit):7.993095179305759
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:ItmHOZWOHTPCWHLqbFy9VX/Zxv06aBtJgSuaM+7g7bGT97bZ5ZmQ0NFtJ:II8WOjnRXxxvOwZK7NT9vZO/R
                                                                                                MD5:1FAAC39BFAAE930A9A90699FC87E3194
                                                                                                SHA1:0C01AD438E209EECBBE4071F38AA98F62A6ECA6F
                                                                                                SHA-256:9DD4718FDDD9A08F5BD4C912FB1FDAF72F728C25F562679554149D2FD0AFD670
                                                                                                SHA-512:4E291DC9CFFC27A001CE4715B812C59C4D848209C6297F891EC92CC3FE55963FE124B1CA285E59130F69F68CF88CFF69A35923B11C36BB90C400D31193909E80
                                                                                                Malicious:false
                                                                                                Preview:RIFF....WEBPVP8 .........*..8.?...l?...,6.s.;.en.....c....o.<.Z.....xd.....A..{.Q..-...?........'.C,N..~T..1j....l;....8>[.?...>[......x...............'..v{Z........y_.......[.......}S.......:*?....O..}.!...-A0.`,.P5=.l..8-....x..Z..n.0.W"..ti......[.L...%B..`,.E.*...C.a..ti..ER........../..s....SA...&X..p..........IP.F..Z..?.!p..!.e.x.!......L(..jOS&.5..........c..)u....t.;..E...n..d-...E.tO.8DO...%.B....?1o6..s.9Tb..c.F....T..../...a.1..K.R.U..4\nJ.*$../.~......C.O$...q..M..>.%QN@......'...uf..T.<.Y}..f@Yu.g:..Xt@v.@........+..`...gL)..Y..7.............&."....J..BW.>s#1...13y?.^%.5..p.zp..q.aW.....vJ.....(....E.<.Sz`E..RTw....y}..\>...#H....+.....l.....Z".... .....w..\.0b\.5.T../Cs....<.G....<....`,..............x..Z.-...E...X...i....x..O.t9..]<:S....M-...-....y.e....*CS...h.....iq.[..U"+.._g.'...h..f...........)'.o8..ef.Jo.-.../.....Sq..%..e]..a./.J..Y.~.......uf'..U.8..y.G..|k...v..U".A.InqO@.y...L.l.X...>e1..O.L..9...."..q.[.Bw
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):1364
                                                                                                Entropy (8bit):4.930833529059421
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:nVKoMLwayfT5GxS5gdOHeTsHFpgE5g/CZHpign59omNsZH6:nVaLwx7Qc5gceTIFqEKKZLn5zsZ6
                                                                                                MD5:A7490E3BB30033A37D1FE123C5A675E4
                                                                                                SHA1:29F2C46F4E9464C158E9C48CB151A8964C6E44E5
                                                                                                SHA-256:ADAAE7F539880E7131FF21B5C6D8C82A55243355175D744ACA87558C03FB2B98
                                                                                                SHA-512:4F55A90381C5F9FF7D7B0EBEDB5035C2CCC2510BFCAC5898B7DAB1316D4A61E823BC6E74748D65248B06736939B2BE0BBCFE8466B42A4B66A03930209C16AC69
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/skins/noskin/skin.css
                                                                                                Preview:/* LayerSlider No Skin */.....ls-noskin .ls-playvideo {..width: 50px;..height: 50px;..margin-left: -25px;..margin-top: -25px;.}...ls-noskin .ls-nav-sides,..ls-noskin .ls-bottom-nav-wrapper,..ls-noskin .ls-bottom-slidebuttons a,..ls-noskin .ls-nav-prev,..ls-noskin .ls-nav-next,..ls-noskin .ls-nav-start,..ls-noskin .ls-nav-stop {..display: none;..visibility: hidden;.}....ls-noskin .ls-playvideo,..ls-noskin .ls-loading-container,..ls-noskin .ls-fullscreen {..background-image: url(skin.png);.}...ls-noskin .ls-playvideo {..background-position: -300px -150px;.}...ls-noskin .ls-playvideo:hover,..ls-noskin .ls-vpcontainer:hover .ls-playvideo {..background-position: -375px -150px;.}...ls-noskin .ls-thumbnail {..top: 0px;.}...ls-noskin .ls-thumbnail-inner {..padding: 5px;..margin-left: -5px;.}...ls-noskin .ls-thumbnail-slide a {..margin-right: 5px;.}...ls-noskin .ls-nothumb {..background: #eee;.}...ls-noskin .ls-loading-container {..width: 40px;..height: 40px;..margin-left: -20px;..margin-top: -
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (13479)
                                                                                                Category:downloaded
                                                                                                Size (bytes):13577
                                                                                                Entropy (8bit):5.272065782731947
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (9000), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):9000
                                                                                                Entropy (8bit):5.114335535757263
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:dN0fAOnHssBgcJKOGPaQxq2MFq2nVCYl/3fCOtmbfWEU1LVq8YQva5rO4:QcsScJsaQxq20NtCQy9R
                                                                                                MD5:7D85C6E819DC82F633D9C1AB25E363AC
                                                                                                SHA1:4E8BEE1C2CAC41AFC9F08A8BC288978FD3120D39
                                                                                                SHA-256:3875A9EAE112CEEE3E1326A56BA4C351CE6A2390FC1A3A6602E249E237968587
                                                                                                SHA-512:327761CB8A72F3682BA462FB1E0C89C9949FAD0BCE4DC4D857CBE7EFD5DCA4F2E0360E1978BB7FC9909850D278BFAC30C27CCD2E31AFA0309BE61CD5F79C3905
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/js/app.js?ver=4.6
                                                                                                Preview:!function(t){t((function(){var e=window.location.href,c=void 0!==document.title?document.title:"",n=void 0!==screen.width&&screen.width>1024?"no":"yes",a="",_={};function o(){localStorage.getItem("ht_ctc_storage")&&(_=localStorage.getItem("ht_ctc_storage"),_=JSON.parse(_))}function i(t){return!!_[t]&&_[t]}function r(t,e){o(),_[t]=e;var c=JSON.stringify(_);localStorage.setItem("ht_ctc_storage",c)}o();var s="";!function(){if("undefined"!=typeof ht_ctc_chat_var)s=ht_ctc_chat_var;else try{if(document.querySelector(".ht_ctc_chat_data")){var e=t(".ht_ctc_chat_data").attr("data-settings");s=JSON.parse(e),window.ht_ctc_chat_var=s}}catch(t){s={}}}();var h,u={};function d(e="open"){f(),t(".ctc_cta_stick").remove(),"init"==e?t(".ht_ctc_chat_greetings_box").show(70):t(".ht_ctc_chat_greetings_box").show(400),t(".ht_ctc_chat_greetings_box").addClass("ctc_greetings_opened").removeClass("ctc_greetings_closed"),r("g_action",e),"user_opened"==e&&r("g_user_action",e)}function l(){setTimeout((()=>{g("chat
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (8360), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):8360
                                                                                                Entropy (8bit):5.140853840192778
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:UF2VLsTfurPqL2M3XkBan4vgnVFcdaMAGRbD:UcdsTfsPExHkaVOaGND
                                                                                                MD5:59A55989BA75DF316860224E439B08F8
                                                                                                SHA1:DDE2511C927A71E1B98B63F30C1CA8CB9C3ACD00
                                                                                                SHA-256:B1D0AB7BB3C0C91C20EDA6AD2BAF70632B448A51E252100AC08A9E55997F1FB5
                                                                                                SHA-512:A66D2AC7C7C652D0A348D31CB6911B5E0EAED9A8949D3246FB9D453E475C59ED3CD527F93884466FE862E979B918770BC991201ED3CF1C2583E67AC47EF44A1B
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/uploads/dynamic_avia/avia_posts_css/post-19.css?ver=ver-1721301848
                                                                                                Preview:#top .av-special-heading.av-13677z-eab016d456666c4525fee6bff78b2ff6{padding-bottom:0}body .av-special-heading.av-13677z-eab016d456666c4525fee6bff78b2ff6 .av-special-heading-tag .heading-char{font-size:25px}.av-special-heading.av-13677z-eab016d456666c4525fee6bff78b2ff6 .av-subheading{font-size:15px} #top .av-special-heading.av-ob8v-0bed72a1ee847294439baea0cd15ec10{padding-bottom:0}body .av-special-heading.av-ob8v-0bed72a1ee847294439baea0cd15ec10 .av-special-heading-tag .heading-char{font-size:25px}.av-special-heading.av-ob8v-0bed72a1ee847294439baea0cd15ec10 .av-subheading{font-size:15px} #top .hr.av-1em07-e3117a7a618811df3084d59cca2d83cd{margin-top:10px;margin-bottom:10px}.hr.av-1em07-e3117a7a618811df3084d59cca2d83cd .hr-inner{width:150;border-color:#efbb20} .flex_column.av-11saoz-63c586967922bc3ee708cd5f32dfb8f3{-webkit-border-radius:0px 0px 0px 0px;-moz-border-radius:0px 0px 0px 0px;border-radius:0px 0px 0px 0px;padding:0px 0px 0px 0px} #top .av-special-heading.av-r9qdj-8c4cbf5895c0fe
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                Category:downloaded
                                                                                                Size (bytes):87553
                                                                                                Entropy (8bit):5.262620498676155
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1622), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):1622
                                                                                                Entropy (8bit):4.819335785983813
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:qVByfv0CbkpqLeST6+rvx1QD7SmQ83Q03n+7wPr6QxGdmocP0S0QO:qVBhRpqL3A9Pr6VdGPE
                                                                                                MD5:122F0ED174BF63484087EE8B0C8E3DE3
                                                                                                SHA1:2F0764CBB973639349C3DC93B1043932038508DF
                                                                                                SHA-256:55FA6499C0B77CBFF2BCFB51263C5F60FA119FACF73E5C6F0657C5AA3C39A280
                                                                                                SHA-512:7495B56141ABE9B451C58244097C07A34DE809DF7D672D4790513EB8CC78B6035F2AF4DAC7A86B86585D9D92008591E8A47F4425F107B019EE485764405332AA
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/css/main.css?ver=4.6
                                                                                                Preview:.ht_ctc_chat_greetings_box :not(ul):not(ol):not(.ht_ctc_default):not(.iti__selected-country-primary):not(.iti__arrow){padding:0;margin:0;box-sizing:border-box}.ht_ctc_chat_greetings_box ul,.ht_ctc_chat_greetings_box ol{margin-top:0;margin-bottom:0}.ctc_g_content,.ctc_g_sentbutton,.ctc_g_bottom{margin-top:-.9px!important}.ctc_g_content{max-height:calc(80vh - 140px);overflow-y:auto}.greetings_header_image img{object-fit:cover}.greetings_header_image{position:relative;display:inline-block}.g_header_badge_online{position:absolute;bottom:0;right:0;z-index:1;width:12px;height:12px;border-radius:50%}@media only screen and (max-width: 420px){.ctc_side_positions .ctc_m_p_left{right:unset!important;left:0!important}.ctc_side_positions .ctc_m_p_right{left:unset!important;right:0!important}.ctc_side_positions .ctc_m_p_left .ctc_greetings_close_btn{float:left!important}.ctc_side_positions .ctc_m_p_right .ctc_greetings_close_btn{float:right!important}.ctc_side_positions .ctc_m_cta_order_0{order:0!im
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 39220, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):39220
                                                                                                Entropy (8bit):7.993272716653868
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:m8nWGrf9h9JYQibxwyIT/515OjnTUKQOsV+dJv4+v7D+:m8np1hz0lwPR15mUKQB+z4+v7D+
                                                                                                MD5:88BD94B6A31A73B5EE2B4A9799C7285E
                                                                                                SHA1:59B220F616928D7BAEF57B681093C55C3F787ABD
                                                                                                SHA-256:7F260FF280B2E54E84E6F9C2790DA49CC9ABADC457B77D1DF4DEA121A8C8AB6E
                                                                                                SHA-512:7C15276075898D7680FB83D492E3E451DA4A8C055908CFF15DD8F4622F43F4AAAF7067391CED0B31E4C62F19A441A778FE2F5ABB6D2748B116AE1B55E421FAAF
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/themes/enfold/config-templatebuilder/avia-template-builder/assets/fonts/entypo-fontello.woff2
                                                                                                Preview:wOF2.......4.......h.............................T.V.."................d..6.$..D. ..M..I...[|.qG..ATn..^Y..8'Vw;.=....v...C.m|.......2...R.....s.?$...ul.8$.inS.......]}..g..Ak~o.4s....L..w....EC.l.S..O@.ZYY.7.....m..o.._..eO+|E$Q.v.ib.M_b..\Eg..v.:..G'.?..[.....>.v~#Z..."...L.t.T....p...uq.d1Pn.1d..e......t...N.R!`...[.#.........F..8k[^.e.P.. r.$. . ....'.l$........,^R...%e.....-p..gCP.....#I.(.+..L.....(..j..E.:F......DDDDD..........c....B.1..$5..JY..MM...ZC.5GS.&...u].^.m...[..1.k........g.I..6..S.K{m.V... +...$..b)....gUi..:EA..!..qvO.....*....).~.....S.7.?.Y=.".. %@.@ ...a.g.....f......OU...t.<.....R.k.O.,Z.a.6=...Z.g...`[qQ9s........`e..G.c...OOE..n.:5&..]./..~.....cu9........)E..%..........;...,.!..<.....E.bE...<... ..1vUm...1..29"E....d.....G.[#k..f..L.Y9.........Yv.h..3+..R..p..=.t...?o2............|..j..j.{. 0$..C.1..!.......y..{>.O?..awr(.0$..d..$C..............e.u.8P.......lr..+.&y8.7;[2...+I(.....)....<..U..kxh...oA......bY.......
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                                Category:downloaded
                                                                                                Size (bytes):18726
                                                                                                Entropy (8bit):4.756109283632968
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:JSON data
                                                                                                Category:downloaded
                                                                                                Size (bytes):426
                                                                                                Entropy (8bit):4.069076189689707
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:viNvXqoX0XB79i8eJOezXXhKvNsTX0XB79S66Oez114vN8K2GTagGT4Swqn:+XNgBU8eJh0NIgB86jN8YTaDTxhn
                                                                                                MD5:B9AA277FCFC34C31DB6C7A7EA3469B8C
                                                                                                SHA1:13E5AA58EB2182D8ACE63266856C8CC29C47C083
                                                                                                SHA-256:310B869434F0EE9D99A110E5EF6BFB41EAC115BCE2428F562FF5DF14378519FF
                                                                                                SHA-512:DF884C5D9DC345EF2451A20A6197B602FABE1192EC86632A97639B4178ECBBDB066DE1A3E3926CB0379F7D16713973F4E2D9D1A9918FFF555080B94D457D9ECB
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/site.webmanifest
                                                                                                Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1392)
                                                                                                Category:dropped
                                                                                                Size (bytes):11689
                                                                                                Entropy (8bit):5.161807419486538
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:mkgH/9W0He1ZFe1ZfLvrL4aPHo+JBoTuFumJfpoT7lGnTH4IUg:+FWyrL4o/HrUg
                                                                                                MD5:9593C634B81C031342CBE0FA03903D47
                                                                                                SHA1:DD68EE9D73731B22FB7252F66BE8BEA5D17227C7
                                                                                                SHA-256:D7BDBA02AFA8C04C13F280C71A50F8C8186C883711C5DABBD13566DD738BFF0A
                                                                                                SHA-512:F148020673308A496E6DB48A8468DF81F78B8AA63812C4ACDCC7B5D7265A241491726ACFAA4EE578A71B23F5111D336E446BD7C8028634BC4E8C01F472028270
                                                                                                Malicious:false
                                                                                                Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                Category:downloaded
                                                                                                Size (bytes):77160
                                                                                                Entropy (8bit):7.996509451516447
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/font-awesome-4/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (9000), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):9000
                                                                                                Entropy (8bit):5.114335535757263
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:dN0fAOnHssBgcJKOGPaQxq2MFq2nVCYl/3fCOtmbfWEU1LVq8YQva5rO4:QcsScJsaQxq20NtCQy9R
                                                                                                MD5:7D85C6E819DC82F633D9C1AB25E363AC
                                                                                                SHA1:4E8BEE1C2CAC41AFC9F08A8BC288978FD3120D39
                                                                                                SHA-256:3875A9EAE112CEEE3E1326A56BA4C351CE6A2390FC1A3A6602E249E237968587
                                                                                                SHA-512:327761CB8A72F3682BA462FB1E0C89C9949FAD0BCE4DC4D857CBE7EFD5DCA4F2E0360E1978BB7FC9909850D278BFAC30C27CCD2E31AFA0309BE61CD5F79C3905
                                                                                                Malicious:false
                                                                                                Preview:!function(t){t((function(){var e=window.location.href,c=void 0!==document.title?document.title:"",n=void 0!==screen.width&&screen.width>1024?"no":"yes",a="",_={};function o(){localStorage.getItem("ht_ctc_storage")&&(_=localStorage.getItem("ht_ctc_storage"),_=JSON.parse(_))}function i(t){return!!_[t]&&_[t]}function r(t,e){o(),_[t]=e;var c=JSON.stringify(_);localStorage.setItem("ht_ctc_storage",c)}o();var s="";!function(){if("undefined"!=typeof ht_ctc_chat_var)s=ht_ctc_chat_var;else try{if(document.querySelector(".ht_ctc_chat_data")){var e=t(".ht_ctc_chat_data").attr("data-settings");s=JSON.parse(e),window.ht_ctc_chat_var=s}}catch(t){s={}}}();var h,u={};function d(e="open"){f(),t(".ctc_cta_stick").remove(),"init"==e?t(".ht_ctc_chat_greetings_box").show(70):t(".ht_ctc_chat_greetings_box").show(400),t(".ht_ctc_chat_greetings_box").addClass("ctc_greetings_opened").removeClass("ctc_greetings_closed"),r("g_action",e),"user_opened"==e&&r("g_user_action",e)}function l(){setTimeout((()=>{g("chat
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65336), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):74743
                                                                                                Entropy (8bit):5.329503759792739
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:GZdnv4H1OiRhJ7Td49AFkTQApCL/YBdzVYhY3Dl:wv4v7Td4iFkTQApy/AzVRl
                                                                                                MD5:24BE774744F7CA385004D0E4F640526D
                                                                                                SHA1:02EB76ED57FE93F5C771D381924E2D46DA577876
                                                                                                SHA-256:82FBCDBE0B2BDC9A7619C5A99684E09ABEB12A11C7DCC5E6E3ED2227EE4461B0
                                                                                                SHA-512:E49828D1634858714CCF067D1FF0EEB597464443C140DC148221E03675057AF19BBC0AFD6EA3DD6A536B7E0A004F468FEDC260EA156E290A3FF4E1AD767100EA
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/plugins/google-site-kit/dist/assets/js/googlesitekit-consent-mode-3d6495dceaebc28bcca3.js
                                                                                                Preview:!function(n){var t={};function r(e){if(t[e])return t[e].exports;var u=t[e]={i:e,l:!1,exports:{}};return n[e].call(u.exports,u,u.exports,r),u.l=!0,u.exports}r.m=n,r.c=t,r.d=function(n,t,e){r.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:e})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},r.t=function(n,t){if(1&t&&(n=r(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var u in n)r.d(e,u,function(t){return n[t]}.bind(null,u));return e},r.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(t,"a",t),t},r.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r.p="",r(r.s=2)}([function(n,t){var r;r=function(){return this}();try{r=r||new Function("return this")()}c
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):4403
                                                                                                Entropy (8bit):4.910917212227076
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:I6JhPT750eDD/7500LFH750EdvH0BjyXp2BA13JPqcxI:JJFVPDzVTL5VrZHgjy2BA13jxI
                                                                                                MD5:94FFC94F562C6E0C9A9553FE3C8FF331
                                                                                                SHA1:5B9D495FF93FD2447C8DAF23458220B36A3A80DA
                                                                                                SHA-256:8154D5371D9E9C13CA59BD16644CD3179922F6BDA65A6C6BA8DA924165242D4B
                                                                                                SHA-512:F92FF68A5FE4B0A49AB1FC7330DEB3A4B439C9113D86E9FBFF11254838A5A0CA1DDED90BD307D541293F5F11067CC8EB147E47E68D975EDF16EC83660F4D8D07
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/plugins/call-now-button/resources/style/modern.css?ver=1.4.9
                                                                                                Preview:/** Positioning CSS **/.#callnowbutton {. display: none;.}..@media screen and (max-width:650px) {. #callnowbutton:not(.cnb-displaymode),. #callnowbutton.cnb-displaymode-mobile-only {. display: block;. position: fixed;. text-decoration: none;. }. #callnowbutton.cnb-full.cnb-displaymode-mobile-only {. display: flex;. }.}..@media screen and (min-width:650px) {. #callnowbutton.cnb-displaymode-desktop-only {. display: block;. position: fixed;. text-decoration: none;. }. #callnowbutton.cnb-full.cnb-displaymode-desktop-only {. display: flex;. }.}.@media screen {. #callnowbutton.cnb-displaymode-always {. display: block;. position: fixed;. text-decoration: none;. }. #callnowbutton.cnb-full.cnb-displaymode-always {. display: flex;. }.}../** Layout CSS **/.#callnowbutton.cnb-full {. justify-content: center;. align-items: center;. text-shadow: 0 1px 0 rgba(0, 0, 0,
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                Category:dropped
                                                                                                Size (bytes):37322
                                                                                                Entropy (8bit):7.99287870024021
                                                                                                Encrypted:true
                                                                                                SSDEEP:768:n2+Hwmkzy6tneLo7ae3foSdqfAVUfLg9A7JvxRZkF:nBQFyMYu3foSXFqtxg
                                                                                                MD5:533A4F141A2142966807221E5CAC30EC
                                                                                                SHA1:DB67AF9CA9B9D9AD3B78E4A61630BC43ACFE5304
                                                                                                SHA-256:4E64246F9B8B56B87E08A302B7F71B4722A258A61A6F680F8A38F219DF39B016
                                                                                                SHA-512:C9220DFDCCACD2F0CA93C313467BE6DB1D6865896FDB1A5E3F343754F21C983B7EC60DF0CF2DCE85CA9B72D494A1E2118F877D9214B1DBB13D28DC3C6D0893B6
                                                                                                Malicious:false
                                                                                                Preview:RIFF...WEBPVP8 .....R...*..8.?...m....*.z..;.en..c.....4._..s[g.p*.~._C.Z....Y.?.......&..;..:j......./.V..?...p..v[..0.............W........~._....>......m_.~.z#......4.........k....e....j...s.5...d............u...._c.._c.._c.._c.._c.._`.bTwlp...=...B\:X....}6......v..%..f=..k7..H.....:PR..x...x...w...Sk6.O.d....&...",.!.v....WV......*....v)Q.....k...G...n.w.2.Gv..gTM.(L./.]}............P...............m..<f.:......d$..u..|..>.`_...@..L. U..^b......_i#.8]...}.vb.-w..%..*;.8]...}...,...s...:.=s.[.A.I(.....*Q0......T_..sq.Twm..*;.Wn.m.m..=..g..*;...m...9...9......n./..d.....V>.....`s.5.b.....X?.....L.u.#.c...O..J...c..w.d..vJ.ZD+....%.P.;.......v.s..U.DC.6-)2..G...;..F..M3.Y.`:.Tx.U.`....s.N+..z..,.]......'&...}j,..+q.Twm.T_......b.....w..l.../.X."_.G......VNP...4.i..q].B......@.......I..xU..^e..:.4K*'._j...@R...!r..;.7..L=W...wk*.2.A...[H.......\.....9...j......wL.'t...)...F]Z.e..g}.....@......wD......}D.....~X.k.|
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (55806)
                                                                                                Category:dropped
                                                                                                Size (bytes):56117
                                                                                                Entropy (8bit):4.9027253703980485
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:iy3AsxivQMnRFKCPogvITgsz2Pcnj+9RW0l6xorny0bBWDhrK85vg:xK4vg
                                                                                                MD5:EE1F1B60A354B2D630D7F6B4AC5FC8EA
                                                                                                SHA1:5DC8C0D667B5D4D9BB1BD81734A1CE011392C5E6
                                                                                                SHA-256:317464768B1E72539AFA000B0285086344608F472022806C589C2008BC540F1A
                                                                                                SHA-512:EF8FE325651D8C7772295FF3174F929780FE54815065103A591CD0E75C3397D75C7303F27174E88BF27664E9017201433D26844445213C5896CF7EACBCB7F6FC
                                                                                                Malicious:false
                                                                                                Preview:./*..* 2D & 3D Transitions for LayerSlider..*..* (c) 2011-2022 George Krupa, John Gera & Kreatura Media..*..* LayerSlider home:..https://layerslider.com/..* Licensing:...https://layerslider.com/licensing/.*/....;var layerSliderTransitions={t2d:[{name:"Sliding from right",rows:1,cols:1,tile:{delay:0,sequence:"forward"},transition:{type:"slide",easing:"easeInOutQuad",duration:1e3,direction:"left"}},{name:"Sliding from left",rows:1,cols:1,tile:{delay:0,sequence:"forward"},transition:{type:"slide",easing:"easeInOutQuad",duration:1e3,direction:"right"}},{name:"Sliding from bottom",rows:1,cols:1,tile:{delay:0,sequence:"forward"},transition:{type:"slide",easing:"easeInOutQuad",duration:1e3,direction:"top"}},{name:"Sliding from top",rows:1,cols:1,tile:{delay:0,sequence:"forward"},transition:{type:"slide",easing:"easeInOutQuad",duration:1e3,direction:"bottom"}},{name:"Crossfading",rows:1,cols:1,tile:{delay:0,sequence:"forward"},transition:{type:"fade",easing:"easeInOutQuad",duration:1e3,directi
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):538072
                                                                                                Entropy (8bit):4.9808114166471515
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:T6lIK/yT7Jex4vwaSH/MwfMX3sXt/e8Nub2zLP0xQXNDG:T6lIKK7Jy4vwaSH/MVX3sXt/e8Nub2zu
                                                                                                MD5:48D24ACFC75B6E4E97C609F0E5B52497
                                                                                                SHA1:7AE0C075D8EDB9F1C0F62802EB3807100B03375F
                                                                                                SHA-256:5E29BEC415936A67C1E2418FA846821A9294670531C40383F81B65A7D49659AB
                                                                                                SHA-512:CB3D803FD4FAADDCB4E95B21AD8F9BBC9A200BB1FDD4867A65EB995A08AF1956EFAFD3A57881367EE1E4B58B08A841A2238FAF379D3A56E0D84A3E6978CEBECF
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/uploads/dynamic_avia/avia-merged-styles-01fa8b2a5466da1875f9f7eee44f980d---6645f186d06cb.css
                                                                                                Preview:html{min-width:910px}html.responsive{min-width:0px}.boxed#top{margin:0 auto;overflow:visible} .container{position:relative;width:100%;margin:0 auto;padding:0px 50px;clear:both} .inner-container{position:relative;height:100%;width:100%} .container_wrap{clear:both;position:relative;border-top-style:solid;border-top-width:1px} .unit,.units{float:left;display:inline;margin-left:50px;position:relative;z-index:1;min-height:1px}.row{position:relative;margin-bottom:20px;clear:both} #wrap_all{width:100%;position:static;z-index:2;overflow:hidden} .boxed #wrap_all{overflow:visible} body .unit.alpha,body .units.alpha,body div .first{margin-left:0;clear:left}body .unit.alpha,body .units.alpha{width:100%} .container .av-content-full.units{width:100%}.container .av-content-small.units{width:73%} .boxed#top,.html_boxed.html_header_sticky #header{width:1010px}.container{max-width:1010px} @media only screen and (min-width:768px) and (max-width:989px){.responsive #top{overflow-x:hidden} .responsive .boxe
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1500x843, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                Category:downloaded
                                                                                                Size (bytes):557934
                                                                                                Entropy (8bit):7.999654312974661
                                                                                                Encrypted:true
                                                                                                SSDEEP:12288:JxrIQ6BaBa69Uks2zW+4iF5oIEHjaU9u6JGbmC1NdRSuotL6JziAa:JxrpDS2oIEDaKJiOAzI
                                                                                                MD5:A38BD39DD78EEE8195E673B25C1C01C7
                                                                                                SHA1:102842375057920359B90FA32DFCF023B19171FE
                                                                                                SHA-256:A5DC34A3447A40AD991CC93501EE7163FB08120D469CC7DD5CDA0A4587AFEEC5
                                                                                                SHA-512:018DF683BA339B7E242B51DB135C22EF5788FDC24BDA4F4FB00959BCF0EEC76EDC6A2A795E22292D75BEAF6AA94CC7D4C3DA5E1271A81136A0D29584D8B857AA
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/uploads/2023/12/Emtelle-001-1500x843.webp
                                                                                                Preview:RIFFf...WEBPVP8 Z........*..K....%..GiVK.#G.qM.......;.'+..._.?....J....S./._.......................~.>...............g.W.....?......o...'.............................=...w..~....Q|......../.......~..........W...o......y..~....*.....;..._.....P...........I.7........ ....?........~s>u.../....R.......?..r............m...'........U.....?d...C.7..._.....[.'...........o.?..y.7........a........._.........|/..._........x...7.........V.?..._.?..q...{.[......?.....o._W.......o...?....O..............v...../...........................O...?.....5.........?......../......M.w...G.o................_......t.........O............=.............f..~...=...V..h...'......{..e.e ..b....O[...Y`..n%..y.w.Uf..7....A.}...p.....R@r.S...Os..h......X6.U`.9n.p~.....{.u.H...n.S..|uK.}...U....=...>...y.r~B[..h8W...#...V.d.5.<..GZ.;h......x'...!....a.{T...Y>.G..>".E}.. ....J...$...... .M..]...{...ot^..b~....&.."^..z.........N>..u...XE.S..X......;.....<.....[j..P..]...........
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (8168)
                                                                                                Category:downloaded
                                                                                                Size (bytes):8216
                                                                                                Entropy (8bit):5.325963224665143
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:0aoljPr7X4IXoSlzcMRPzs42bBrBosy8azYA17oPgVl93F:0fPf4yoQRPzF2bBrBvy8aYA17oPgVl91
                                                                                                MD5:726BA3F0574433AE057E56711CB44971
                                                                                                SHA1:3DD8EF42F7BCB591CEC799560F75B51654A0958C
                                                                                                SHA-256:5BDCC9E3E427AD3A787EC7EFE46D8C305E880EB44402C0000FF52F17EF6B0CDB
                                                                                                SHA-512:1C2D2569C2E21245014D32B193E282FAB7D289E45016752B312BDC20D5D335C75F65CE10ECE68BB19D178C662CB510545FDD248A4BA7C8B69851DD20A4BAED51
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.16.4
                                                                                                Preview:!function(){var e={6879:function(e){!function(t,n){var a=function(e,t,n){"use strict";var a,i;if(function(){var t,n={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:0,srcAttr:"data-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:!0,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:!0,ricTimeout:0,throttleDelay:125};for(t in i=e.lazySizesConfig||e.lazysizesConfig||{},n)t in i||(i[t]=n[t])}(),!t||!t.getElementsByClassName)return{init:function(){},cfg:i,noSupport:!0};var r=t.documentElement,o=e.HTMLPictureElement,s="addEventListener",l="getAttribute",c=e[s].bind(e),d=e.setTimeout,u=e.requestAnimationFrame||d,f=e.requestIdleCallback,m=/^picture$/i,v=["load","error","lazyincluded","_lazyloaded"],y={},g=Array.prototype.forEach,p=function(e,t){return y[t]||(y[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")),y[t].test(e[l]("c
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1500x844, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                Category:downloaded
                                                                                                Size (bytes):636714
                                                                                                Entropy (8bit):7.999731139219756
                                                                                                Encrypted:true
                                                                                                SSDEEP:12288:Q5O0a9ZIWcCfwxnHwWrMgek3Yk3QQfdQC+3CAvnNUaKWX/uppp8tzo+d3twbT:79ZVf+9rMbIQmJWvuppp8tzJtwf
                                                                                                MD5:28F42067830DC8396B69CEA67EA71E99
                                                                                                SHA1:836EE0F2ADC637E3A1B509F765CFE665649B92A5
                                                                                                SHA-256:2BE96EFF638332BDF03A0E7778EB63CD1892BA0CA770BE52FEC37C2A33A60D18
                                                                                                SHA-512:372923134639C78565D8D39AD7A2174131A1A3E0C8CB267C75DFFEEBC3F9D4643394CC086718CF6A0115E14B4A7F1166C688EAA12D85ED6442C8F0EEDD3DD5B1
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/uploads/2023/12/LIU4-1500x844.webp
                                                                                                Preview:RIFF"...WEBPVP8 .....=...*..L....%......W....Y]........?v|../.]G.../.............]....W.'..i.H.........o#...<...G..........3.U...s......@.....'.vo.|..7F...C.sa~d.%.#..'.........> .@.....s.G.....................]}@.y...O.O......?..j.9.S....`/.?........o.G..Y.....9.....7..?....C......._.?.{..)~...mYa...'B.._......O.?..=\z...........U.......=T.o.....z..{..G.?.....................i......._........o........................_...............o...?............................._.......Y....../._........?n...........'.O.?.......{....w.....?....{........m....:a.......~..?.....o.>..1._............O...?..9.m...o...................w.g............O.?..{.G.......>..[................#.O...................C.K........z.l.......5.....o._a~.|............A.....?....m.3.o......].+.........~....w...../.........._.O........W~;.7.o.........G................./..........7...?.?..v.U.#....._...~..".g...o.....?......i.K...'..._...?....-.w............~....+...y..60a..P."...s.6..I...WV/.6.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                Category:downloaded
                                                                                                Size (bytes):1454
                                                                                                Entropy (8bit):5.191549265235813
                                                                                                Encrypted:false
                                                                                                SSDEEP:24:2dbIA6LfER/Yin6GbuIBlCOJ8I/tlckRN3r3LjisFiNip0kYtteOu:cbIA+fER/YBMtBl6cJN3rbjviN8hOu
                                                                                                MD5:C21ED35E3AB1B5A0B881769AACF40EA5
                                                                                                SHA1:98B9F45677571F1389FC9DFF8564985FF5747723
                                                                                                SHA-256:E13574F46E14F7407863C4DEE9670AB56B70D86B14C85C6A9C75D7D3A6E577D6
                                                                                                SHA-512:D9C9B37211FD53FFEC0BF6FF422A05A73E0AD08BFA13D9FBC750A8B416D4C7DB6940D99562527DEFD56BBEAB9A433C42F30732E1EAED3474E4EC855952F91579
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/uploads/2023/12/IBT-NEW-LOGO-AUDAX.svg
                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 50.13 49.74" style="enable-background:new 0 0 50.13 49.74;" xml:space="preserve">..<style type="text/css">....st0{fill:#FCCC00;}....st1{fill:#1F2020;}..</style>..<rect class="st0" width="50.13" height="49.74"/>..<g>...<g>....<g>.....<polygon class="st1" points="10.54,15.98 7.39,33.76 1.69,33.76 4.84,15.98 10.54,15.98 ..."/>....</g>....<g>.....<path class="st1" d="M23.42,16.01c2.05,0,3.52,0.3,4.46,0.87s1.41,1.51,1.41,2.75s-0.27,2.28-0.77,2.95s-1.27,1.27-2.28,1.74......c1.58,0.4,2.35,1.48,2.35,3.22c0,1.07-0.17,2.01-0.5,2.78c-0.34,0.77-0.77,1.41-1.27,1.81c-0.5,0.44-1.17,0.77-1.98,1.04......c-0.8,0.27-1.54,0.4-2.25,0.47c-0.7,0.07-1.51,0.1-2.45,0.1h-8.95l3.15-17.77h9.09V16.01z M17.62,29.76H20......c0.97,0,1.68-0.13,2.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (55806)
                                                                                                Category:downloaded
                                                                                                Size (bytes):56117
                                                                                                Entropy (8bit):4.9027253703980485
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:iy3AsxivQMnRFKCPogvITgsz2Pcnj+9RW0l6xorny0bBWDhrK85vg:xK4vg
                                                                                                MD5:EE1F1B60A354B2D630D7F6B4AC5FC8EA
                                                                                                SHA1:5DC8C0D667B5D4D9BB1BD81734A1CE011392C5E6
                                                                                                SHA-256:317464768B1E72539AFA000B0285086344608F472022806C589C2008BC540F1A
                                                                                                SHA-512:EF8FE325651D8C7772295FF3174F929780FE54815065103A591CD0E75C3397D75C7303F27174E88BF27664E9017201433D26844445213C5896CF7EACBCB7F6FC
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.transitions.js?ver=7.6.7
                                                                                                Preview:./*..* 2D & 3D Transitions for LayerSlider..*..* (c) 2011-2022 George Krupa, John Gera & Kreatura Media..*..* LayerSlider home:..https://layerslider.com/..* Licensing:...https://layerslider.com/licensing/.*/....;var layerSliderTransitions={t2d:[{name:"Sliding from right",rows:1,cols:1,tile:{delay:0,sequence:"forward"},transition:{type:"slide",easing:"easeInOutQuad",duration:1e3,direction:"left"}},{name:"Sliding from left",rows:1,cols:1,tile:{delay:0,sequence:"forward"},transition:{type:"slide",easing:"easeInOutQuad",duration:1e3,direction:"right"}},{name:"Sliding from bottom",rows:1,cols:1,tile:{delay:0,sequence:"forward"},transition:{type:"slide",easing:"easeInOutQuad",duration:1e3,direction:"top"}},{name:"Sliding from top",rows:1,cols:1,tile:{delay:0,sequence:"forward"},transition:{type:"slide",easing:"easeInOutQuad",duration:1e3,direction:"bottom"}},{name:"Crossfading",rows:1,cols:1,tile:{delay:0,sequence:"forward"},transition:{type:"fade",easing:"easeInOutQuad",duration:1e3,directi
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65343)
                                                                                                Category:dropped
                                                                                                Size (bytes):122953
                                                                                                Entropy (8bit):5.381273192472803
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:mRcyzSM8lyfkeiS2SiNmkkXV6VV4uqlDLes:mRcGl8lneuSiNmkkXyV4uWn
                                                                                                MD5:7290F615D9C37EEFAFF298DEA30C0472
                                                                                                SHA1:7E48B5DEFC8B879DB1B07DF2337745694344BB71
                                                                                                SHA-256:919FECD4DC7F498339D04030C87DE7F4DB63CC2F08BE69148562B14DC3A415A6
                                                                                                SHA-512:E4846C9C04C89FAE16F09555BE16CBE1BB7E13C7D3983FD5F7C0CF253F6C55189153F2F8BB8B9E5456F9C202C2E157A6C3736B0A51A18EE0F7D212E27D54B706
                                                                                                Malicious:false
                                                                                                Preview:./*..* LayerSlider Utils..*..* (c) 2011-2022 George Krupa, John Gera & Kreatura Media..*..* LayerSlider home:..https://layerslider.com/..* Licensing:...https://layerslider.com/licensing/.*/....;var _initLayerSlider=function(i,t,e){var r=jQuery;r(document).ready(function(){void 0===r.fn.layerSlider?window._layerSlider&&window._layerSlider.showNotice&&window._layerSlider.showNotice(i,"jquery"):(e&&r.each(e,function(t,e){r(i).on(t,e)}),r(i).layerSlider(t))})};if("object"==typeof LS_Meta&&LS_Meta.fixGSAP){var LS_oldGS=window.GreenSockGlobals,LS_oldGSQueue=window._gsQueue,LS_oldGSDefine=window._gsDefine;window._gsDefine=null,delete window._gsDefine;var LS_GSAP=window.GreenSockGlobals={}}var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";function l(e){var i=e<1?Math.pow(10,(e+"").length-2):1;return function(t){return(Math.round(t/e)*e*i|0)/i}}function h(t,e){for(;t;)t
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                Category:downloaded
                                                                                                Size (bytes):318552
                                                                                                Entropy (8bit):5.5696199152378245
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:K43PpmFU74li04d7z3KsOemveYN7X0fxnQ6:T3QW744nhDXR
                                                                                                MD5:ED9D966C0C097A2B29D47744E71C0125
                                                                                                SHA1:97BA755CCAEA4E5EADD0C0BE004FD30882BFF089
                                                                                                SHA-256:66F8AE9BB55B90778372519E0898D8D5736F6220EA7687A4EB79AA775F14C972
                                                                                                SHA-512:A7810B5BEEAB542AEB7E49E0CC95899A9EFDF72111A7DCFF2FC86F0E167EA57C51EA4A732612475B7D95E57957DC765A4920EC923C34602DD94F708DD22E72A8
                                                                                                Malicious:false
                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-3KWLN7LXG8&l=dataLayer&cx=c
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65336), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):74743
                                                                                                Entropy (8bit):5.329503759792739
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:GZdnv4H1OiRhJ7Td49AFkTQApCL/YBdzVYhY3Dl:wv4v7Td4iFkTQApy/AzVRl
                                                                                                MD5:24BE774744F7CA385004D0E4F640526D
                                                                                                SHA1:02EB76ED57FE93F5C771D381924E2D46DA577876
                                                                                                SHA-256:82FBCDBE0B2BDC9A7619C5A99684E09ABEB12A11C7DCC5E6E3ED2227EE4461B0
                                                                                                SHA-512:E49828D1634858714CCF067D1FF0EEB597464443C140DC148221E03675057AF19BBC0AFD6EA3DD6A536B7E0A004F468FEDC260EA156E290A3FF4E1AD767100EA
                                                                                                Malicious:false
                                                                                                Preview:!function(n){var t={};function r(e){if(t[e])return t[e].exports;var u=t[e]={i:e,l:!1,exports:{}};return n[e].call(u.exports,u,u.exports,r),u.l=!0,u.exports}r.m=n,r.c=t,r.d=function(n,t,e){r.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:e})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},r.t=function(n,t){if(1&t&&(n=r(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var u in n)r.d(e,u,function(t){return n[t]}.bind(null,u));return e},r.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(t,"a",t),t},r.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r.p="",r(r.s=2)}([function(n,t){var r;r=function(){return this}();try{r=r||new Function("return this")()}c
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5945)
                                                                                                Category:dropped
                                                                                                Size (bytes):318552
                                                                                                Entropy (8bit):5.569605278424124
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:K43PpmFU7Ili04d7z3KsOemveYN7X0fxnQ6:T3QW7I4nhDXR
                                                                                                MD5:6FE8C71EAD8509BCC6C37033C53E057C
                                                                                                SHA1:80FC99D238E62D3C97A5DD67DBDFCB1B5AFEC8AA
                                                                                                SHA-256:9AE823AD444785877B8C10FDDAA9588E8456226F21B7880D329CAA442C5B3925
                                                                                                SHA-512:BE0B28CAD54E2452B6D812F41347DD905327EC1E300FBDB65F74893F8CD4D667C8C0AC8CAAA71C8711E120054BA78D8BD7191D5E1A45C802CDC502AFA28ED764
                                                                                                Malicious:false
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65350)
                                                                                                Category:downloaded
                                                                                                Size (bytes):251779
                                                                                                Entropy (8bit):5.201691587558673
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:xr260+6XZd1j5V10dTqGmjA6WUa8ZbRwQJDRgKW8n8grZqQdyf:12y41WU86DHWErZqQda
                                                                                                MD5:EA3D2C5F9774935B88BB86DFFE3D4907
                                                                                                SHA1:9F26F280A194A31BF02AFCE81D824D107D27A11F
                                                                                                SHA-256:700492808C41D1BB6A98BF9108C404128DC0AD1D288891A604C82E6BFA937130
                                                                                                SHA-512:2ED395296E8D023A0E43A6F8C3322882C68F84C91C77154F172AA2C0BAAB7727AFD70159929FDACA6A40007EB8E4C2FA18DD3E75F74161F74F728CB5270A82D1
                                                                                                Malicious:false
                                                                                                URL:https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.kreaturamedia.jquery.js?ver=7.6.7
                                                                                                Preview:/*..* LayerSlider..*..* (c) 2011-2022 George Krupa, John Gera & Kreatura Media..*..* LayerSlider home:..https://layerslider.com/..* Licensing:...https://layerslider.com/licensing/.*/....;!function(te){"use strict";window._layerSliders={},window._lsData={$overflowWrapper:te("body").length?te("body"):te("html"),isMobile:navigator.maxTouchPoints||!!navigator.userAgent.match(/(iPhone|iPod|iPad|Android|BlackBerry|BB10|webOS|Windows Phone|IEMobile|mobi|opera mini|nexus 7)/i),supportOrientation:!!window.DeviceOrientationEvent,screen:{},document:{},viewport:{},scroll:{},resize:{},getScreenSize:function(){window._lsData.screen={width:screen.width,height:screen.height,ratio:screen.ratio}}},te(window).on("resize.lsGlobal",function(){window._lsData.documentIsAccessible&&(window._lsData.document={width:document.body.scrollWidth,height:document.body.scrollHeight},window._lsData.viewport={lastWidth:window._lsData.viewport.width||0,lastHeight:window._lsData.viewport.height||0,width:te(window).width(),
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                                Category:dropped
                                                                                                Size (bytes):18726
                                                                                                Entropy (8bit):4.756109283632968
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                Malicious:false
                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                File type:ASCII text, with very long lines (347), with CRLF line terminators
                                                                                                Entropy (8bit):6.076832530075522
                                                                                                TrID:
                                                                                                  File name:Purchase Order IBT LPO-2320.eml
                                                                                                  File size:547'599 bytes
                                                                                                  MD5:821c1536a459e770769e160eb5e51963
                                                                                                  SHA1:72f74407f4c97bb0cc04f5c6fd5c546f59cd82e4
                                                                                                  SHA256:3e3e469c7a1d9e815fa0414604e89049b629ac39b850f19cf0f2613fdd49718b
                                                                                                  SHA512:8633852c54b2e6ece089e3255f82e3d20a8ec2b734188c26445debfb1645a23c8b236f28099c1dec3cb540b18b6a04ba5a6789446c8548eb1d1fc577b056517b
                                                                                                  SSDEEP:12288:80Q/Ur/PIlhOLxXUPKErzDMkXt5QNM1NYffbY/ha9tuA9SW:Zr/PIlgLMr0mwPffE/OUsSW
                                                                                                  TLSH:A7C41233AE531CD747105ABB57EFF4C57C7F6F0B0A8A59F222164251E0BE69782C90A2
                                                                                                  File Content Preview:Authentication-Results: relay.mimecast.com;...dkim=none;...arc=pass ("microsoft.com:s=arcselector10001:i=1");...dmarc=none;...spf=pass (relay.mimecast.com: domain of secretary@ibtikar-uae.com designates 40.107.54.107 as permitted sender) smtp.mailfrom=sec
                                                                                                  Subject:Purchase Order IBT LPO-2320
                                                                                                  From:Salma <Secretary@ibtikar-uae.com>
                                                                                                  To:Aneesh Nair <Aneesh.Nair@stoncor-me.com>, Ana Callo <Ana.Callo@stoncor-me.com>, Marylou Sim <MarylouSim@stoncor-me.com>, Arvind Ramesh <Arvind.Ramesh@stoncor-me.com>
                                                                                                  Cc:Adel Alkadri <Adel@ibtikar-uae.com>, Mutasim Alkadri - Ibtikar <Mutasim@ibtikar-uae.com>, Mohammed alkadri <Mohamed@ibtikar-uae.com>, Mohamed Alkadri - Ibtikar <estimation@ibtikar-uae.com>
                                                                                                  BCC:Adel Alkadri <Adel@ibtikar-uae.com>, Mutasim Alkadri - Ibtikar <Mutasim@ibtikar-uae.com>, Mohammed alkadri <Mohamed@ibtikar-uae.com>, Mohamed Alkadri - Ibtikar <estimation@ibtikar-uae.com>
                                                                                                  Date:Mon, 30 Sep 2024 11:42:55 +0000
                                                                                                  Communications:
                                                                                                  • Dear Aneesh, Please find attached herewith duly signed and stamped as mentioned below; Reference Subject Date IBT-185-2320-warehouse Approval of LPO - M/s StonCor Middle East Co. LLC * (Supply Topcoat carbothane 137 HS RAL 7045) 30th September 2024 For your kind information, reference and record. Kindly acknowledge receipt of this email Further any clarification/queries/requirements pls feel free to contact us. [cid:image008.png@01DAE412.C07BBD10]
                                                                                                  Attachments:
                                                                                                  • IBTIKAR-DXB-SUP-LOA.2320.pdf
                                                                                                  Key Value
                                                                                                  Authentication-Resultsrelay.mimecast.com; dkim=none; arc=pass ("microsoft.com:s=arcselector10001:i=1"); dmarc=none; spf=pass (relay.mimecast.com: domain of secretary@ibtikar-uae.com designates 40.107.54.107 as permitted sender) smtp.mailfrom=secretary@ibtikar-uae.com
                                                                                                  Receivedfrom DX1P273MB0282.AREP273.PROD.OUTLOOK.COM ([fe80::2c6a:61e7:736b:c1ea]) by DX1P273MB0282.AREP273.PROD.OUTLOOK.COM ([fe80::2c6a:61e7:736b:c1ea%3]) with mapi id 15.20.8005.024; Mon, 30 Sep 2024 11:42:55 +0000
                                                                                                  X-MC-Unique-4_toSNpN8uYOPyG5twgYg-1
                                                                                                  ARC-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=v1bitiRuAbY8aTOgLFiCXqLXh90mMisvkCJg/ZenWdhWFGNobgjsX+/p1lKAYoAkYlW+bdRB1gaz3aROYET5wWR90D07WoVdwLYyOhfZT1GE/i2/JVQYjKF39mYFEGl2NMmhvUAt1fvyo0yUuK5ftVpXaM9JmFsobtQGlCbqEOiYuPW9L02F66mjkaTOo3srJ9fbJPtLvOX71STX+gpzUX//24OzvaYjwNZAcI2OK89NrlQjnfWNP4dms7oSgSm5PQK3hjatqakWNwXb9K+Q5XLVRcwtNM1xXoiQ0mcIgd6TkOgAiaBl4oUXTeku0xPP8GXdRSa9xzj+cj/Nm468BQ==
                                                                                                  ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=mvDFsnPRQ9bph9GO3KPTLnEAw/WYYJc1osP22OfQubM=; b=zKgTfu573llRlfcWOIF6FQgFzWf5rdgJqtrTq1g3IBF7M4nkYMafD0Ma4HPrW3Mq0OSE9toXSw/yQ2cmS6sgMcecpb8KpVTlKDh74W8XkkSY7m3yyzznKfUJvLeSH8/X+bKIrN+jdC8FJozGFLmAb4S9MhK6rcll6ySqg9jwYK82+7h39gFi+I8klStDDcjHQ08M8dZZ96bm4d3emIf8NDH/ilSnzIUhWcR2t0XauYohROTSyWzV9usdCT9ZUzdxhLCc6rMp+cM2jXAteRG69Zeo3gPI3+DAOJAkFEJ3oChE5e4VGGbW8MYHOcicK8clR+5puUZLR8DNOvEKZ6oksQ==
                                                                                                  ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ibtikar-uae.com; dmarc=pass action=none header.from=ibtikar-uae.com; dkim=pass header.d=ibtikar-uae.com; arc=none
                                                                                                  FromSalma <Secretary@ibtikar-uae.com>
                                                                                                  ToAneesh Nair <Aneesh.Nair@stoncor-me.com>, Ana Callo <Ana.Callo@stoncor-me.com>, Marylou Sim <MarylouSim@stoncor-me.com>, Arvind Ramesh <Arvind.Ramesh@stoncor-me.com>
                                                                                                  CCAdel Alkadri <Adel@ibtikar-uae.com>, Mutasim Alkadri - Ibtikar <Mutasim@ibtikar-uae.com>, Mohammed alkadri <Mohamed@ibtikar-uae.com>, Mohamed Alkadri - Ibtikar <estimation@ibtikar-uae.com>
                                                                                                  SubjectPurchase Order IBT LPO-2320
                                                                                                  Thread-TopicPurchase Order IBT LPO-2320
                                                                                                  Thread-IndexAdsTK68+m+fjdRceSfeXuUgDS6Qg+A==
                                                                                                  DateMon, 30 Sep 2024 11:42:55 +0000
                                                                                                  Message-ID<DX1P273MB0282D0E77E45FC710212EE71FB762@DX1P273MB0282.AREP273.PROD.OUTLOOK.COM>
                                                                                                  Accept-Languageen-US
                                                                                                  X-MS-Has-Attachyes
                                                                                                  X-MS-TNEF-Correlator
                                                                                                  x-ms-publictraffictypeEmail
                                                                                                  x-ms-traffictypediagnosticDX1P273MB0282:EE_|DX3P273MB1092:EE_
                                                                                                  x-ms-office365-filtering-correlation-iddfce0da2-be5c-4932-4b93-08dce1450676
                                                                                                  x-ms-exchange-senderadcheck1
                                                                                                  x-ms-exchange-antispam-relay0
                                                                                                  x-microsoft-antispamBCL:0;ARA:13230040|1800799024|376014|366016|38070700018
                                                                                                  x-microsoft-antispam-message-infoy/2fCKkQ7xjFuKswUKDW8MARLryNjz/cbZ41Ki15LqWg8NZHyMjje24OOFX7Ww7T6AtpLi6a9nU9HCywM63r9c6Z8hgOkFM0waXRI1XDkp9A8mfPFJT0vN/GzxtQF9t1WHuHP29yWok06zPi5zLJuHv9W4nlaOgSUTPpl/Zfzrt4s2UHLUSTF66pL7SQ0osZypY1haxO9oStojv08UYreu6y1XwjmZmBY3m4r7lL+UBRgeVMeoNCFWTx1K0Zwk4Su2KppnDXApzUWEmzvLQ5UYC0ss6lVg1EwjI1pCUsl4CxXE8x/l2NK/slLg4fC7ZFh1+511bm1n3fUKWmUHOkSNyGUoKwT8U3z3aN5GDkcKtGWO5CyQgARTMET/sRe7Wk1iOUe/j9aHwCwUjP4vrwQL1R53FaGYO1MJ13IlU4wFxII6FPNaWwyQ8Fz92cx6s6NYjuV8Z/U4rE5AHeEpFqasVCybnkPD54zp8HaOwbU7m8Hlhj/pjLTN/RQ+IQ0x5UgI8ZqRyz7mg4dL1Mnc93vHaz0iiWVGR9szIKptaxTotVEi7f2Q6RnjN6+VgvVjZW++7f4C+ZM6Rd0GaxDLVN2aj7tmqcNnw2DHYJHx6CjHyLB4oqpHU9mKTIoAHd/gBfDmHBNWIcgTkPpsrxHbzsNQNRwu0RoYk6ztl8ZpDJI813sFWHxoMey1ekTgFDyZfuOB42pjTEo9H0hNhG33Clw95a8fxRip69CNwCdgKASA+EikTroZ5VxmS+7JOmq4tZmqfZkM/cKe2WAFVzGFJrbnkRS/wgA6EupkYKzTdYspKJ6YPx4QdZQxYmrjJca3PJ5kWO6xDbl4C8r1gpcvnyyXDBJLKeOho+1O7AHNGU0R1qrgbYe4lxm3M+PX+550KT84/Y4rzvAxQEtX/1gBIhADFO6ctdhWE29vD8o+MJciSB+JX3Pfdhi6akHxdZ4nCQLmcX4MJgSxkHuP04JsZ8GBoIN/sdKuXI2tkDSoDX55uV/URuxb4HY2AHBTnSr2RGKnUAXJVsDCqE7SScicejiMQC3s3fl1HHaGSZ+VttnMUbO/v5BXLFvYApn/DloJraolVFZEGIuGMAyLYUa19HIHl2Bqc+/DxSqiXbanQWwgz/yaL1HPwPKpeO21xygM3I8fLnkCwaoSybBIkkAFlYdQo7cyAbssIV5kmRdSTP06DeTzoaFzCmQkKhxaSgC+VNRiZRLi2l1smgtuB3AjFdNy4wasOJRnFqkm9+bJseEqI=
                                                                                                  x-forefront-antispam-reportCIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DX1P273MB0282.AREP273.PROD.OUTLOOK.COM;PTR:;CAT:NONE;SFS:(13230040)(1800799024)(376014)(366016)(38070700018);DIR:OUT;SFP:1102
                                                                                                  x-ms-exchange-antispam-messagedata-chunkcount1
                                                                                                  x-ms-exchange-antispam-messagedata-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
                                                                                                  MIME-Version1.0
                                                                                                  X-OriginatorOrgibtikar-uae.com
                                                                                                  X-MS-Exchange-CrossTenant-AuthAsInternal
                                                                                                  X-MS-Exchange-CrossTenant-AuthSourceDX1P273MB0282.AREP273.PROD.OUTLOOK.COM
                                                                                                  X-MS-Exchange-CrossTenant-Network-Message-Iddfce0da2-be5c-4932-4b93-08dce1450676
                                                                                                  X-MS-Exchange-CrossTenant-originalarrivaltime30 Sep 2024 11:42:55.6774 (UTC)
                                                                                                  X-MS-Exchange-CrossTenant-fromentityheaderHosted
                                                                                                  X-MS-Exchange-CrossTenant-idf0cf23c9-0da2-4e21-ae1b-c53c5f9a4118
                                                                                                  X-MS-Exchange-CrossTenant-mailboxtypeHOSTED
                                                                                                  X-MS-Exchange-CrossTenant-userprincipalnameGmn5MvfBNGOE+p4Q+44keaDjFLAgGqrkPJupwWScDu+xZ6tiYr88bbxGB2w/2a3bbhETJdrAfVjOwW0v5sS05gM0GQlfiYCan3vhyKGT3Qo=
                                                                                                  X-MS-Exchange-Transport-CrossTenantHeadersStampedDX3P273MB1092
                                                                                                  X-Mimecast-Spam-Score0
                                                                                                  Content-Languageen-US
                                                                                                  Content-Typemultipart/mixed; boundary="_006_DX1P273MB0282D0E77E45FC710212EE71FB762DX1P273MB0282AREP_"

                                                                                                  Icon Hash:46070c0a8e0c67d6
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Sep 30, 2024 15:28:19.142005920 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:19.142035007 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:19.142117023 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:19.144058943 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:19.144069910 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:19.954997063 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:19.955116987 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:19.957741022 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:19.957751989 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:19.958069086 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:20.009852886 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:20.027688980 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:20.071445942 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:20.288351059 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:20.288378000 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:20.288387060 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:20.288445950 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:20.288486004 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:20.288489103 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:20.288506985 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:20.288542986 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:20.288552046 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:20.288552999 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:20.288556099 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:20.288613081 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:20.288660049 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:20.288669109 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:20.288974047 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:20.289144993 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:20.299078941 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:20.299096107 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:20.299125910 CEST49698443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:20.299130917 CEST443496984.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:23.360464096 CEST49704443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:23.360505104 CEST4434970440.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:23.360672951 CEST49704443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:23.361906052 CEST49704443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:23.361923933 CEST4434970440.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:24.141525984 CEST4434970440.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:24.141666889 CEST49704443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:24.178427935 CEST49704443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:24.178464890 CEST4434970440.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:24.178781033 CEST4434970440.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:24.180526018 CEST49704443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:24.180610895 CEST49704443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:24.180661917 CEST4434970440.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:24.724263906 CEST4434970440.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:24.724298954 CEST4434970440.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:24.724339008 CEST4434970440.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:24.724389076 CEST49704443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:24.724410057 CEST4434970440.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:24.724457026 CEST49704443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:24.724634886 CEST4434970440.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:24.724737883 CEST49704443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:24.725306988 CEST49704443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:24.725323915 CEST4434970440.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:24.725333929 CEST49704443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:24.725339890 CEST4434970440.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:24.847265959 CEST49705443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:24.847322941 CEST4434970540.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:24.847417116 CEST49705443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:24.847692013 CEST49705443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:24.847709894 CEST4434970540.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:25.623043060 CEST4434970540.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:25.623146057 CEST49705443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:25.632145882 CEST49705443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:25.632170916 CEST4434970540.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:25.632410049 CEST4434970540.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:25.632947922 CEST49705443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:25.633009911 CEST49705443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:25.633027077 CEST4434970540.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:26.062995911 CEST4434970540.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:26.063024998 CEST4434970540.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:26.063077927 CEST4434970540.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:26.063108921 CEST4434970540.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:26.063226938 CEST49705443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:26.063281059 CEST49705443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:26.063745022 CEST49705443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:26.063745022 CEST49705443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:26.063776016 CEST4434970540.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:26.063783884 CEST4434970540.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:26.104299068 CEST49706443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:26.104363918 CEST4434970640.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:26.104473114 CEST49706443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:26.104743958 CEST49706443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:26.104762077 CEST4434970640.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:26.891887903 CEST4434970640.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:26.893160105 CEST49706443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:26.893189907 CEST4434970640.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:26.894773006 CEST49706443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:26.894779921 CEST4434970640.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:26.894881010 CEST49706443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:26.894890070 CEST4434970640.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:27.391685009 CEST4434970640.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:27.391705990 CEST4434970640.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:27.391752005 CEST4434970640.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:27.391798973 CEST49706443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:27.391832113 CEST4434970640.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:27.391854048 CEST49706443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:27.392246008 CEST4434970640.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:27.392302036 CEST49706443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:27.392339945 CEST49706443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:27.392362118 CEST4434970640.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:27.392374992 CEST49706443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:27.392380953 CEST4434970640.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:27.451797009 CEST49709443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:27.451843977 CEST4434970940.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:27.451921940 CEST49709443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:27.452220917 CEST49709443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:27.452234030 CEST4434970940.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:28.270386934 CEST4434970940.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:28.270525932 CEST49709443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:28.273116112 CEST49709443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:28.273140907 CEST4434970940.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:28.273372889 CEST4434970940.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:28.273952961 CEST49709443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:28.273994923 CEST49709443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:28.274029016 CEST4434970940.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:28.378249884 CEST49675443192.168.2.17204.79.197.203
                                                                                                  Sep 30, 2024 15:28:28.659548044 CEST4434970940.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:28.659571886 CEST4434970940.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:28.659605980 CEST4434970940.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:28.659665108 CEST49709443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:28.659692049 CEST4434970940.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:28.659956932 CEST4434970940.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:28.660015106 CEST49709443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:28.660161018 CEST49709443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:28.660187006 CEST4434970940.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:28.660212040 CEST49709443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:28.660219908 CEST4434970940.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:28.679894924 CEST49675443192.168.2.17204.79.197.203
                                                                                                  Sep 30, 2024 15:28:28.711956978 CEST49712443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:28.711994886 CEST4434971240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:28.712081909 CEST49712443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:28.712289095 CEST49712443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:28.712301016 CEST4434971240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:29.283941031 CEST49675443192.168.2.17204.79.197.203
                                                                                                  Sep 30, 2024 15:28:29.676717997 CEST4434971240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:29.677629948 CEST49712443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:29.677660942 CEST4434971240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:29.678607941 CEST49712443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:29.678612947 CEST4434971240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:29.678672075 CEST49712443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:29.678679943 CEST4434971240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:30.076200008 CEST4434971240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:30.076216936 CEST4434971240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:30.076246977 CEST4434971240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:30.076406956 CEST49712443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:30.076430082 CEST4434971240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:30.076884985 CEST4434971240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:30.076941967 CEST49712443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:30.077099085 CEST49712443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:30.077116013 CEST4434971240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:30.077127934 CEST49712443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:28:30.077135086 CEST4434971240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:28:30.493880987 CEST49675443192.168.2.17204.79.197.203
                                                                                                  Sep 30, 2024 15:28:30.502224922 CEST49713443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:30.502259016 CEST44349713184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:30.502502918 CEST49713443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:30.503613949 CEST49713443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:30.503622055 CEST44349713184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:31.150964022 CEST44349713184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:31.151050091 CEST49713443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:31.152864933 CEST49713443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:31.152870893 CEST44349713184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:31.153083086 CEST44349713184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:31.194905996 CEST49713443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:31.199609041 CEST49713443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:31.247401953 CEST44349713184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:31.442661047 CEST44349713184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:31.442717075 CEST44349713184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:31.442775011 CEST49713443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:31.442929983 CEST49713443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:31.442940950 CEST44349713184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:31.442955971 CEST49713443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:31.442961931 CEST44349713184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:31.486865044 CEST49715443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:31.486917019 CEST44349715184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:31.487006903 CEST49715443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:31.487274885 CEST49715443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:31.487294912 CEST44349715184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:32.220778942 CEST44349715184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:32.220997095 CEST49715443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:32.222129107 CEST49715443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:32.222142935 CEST44349715184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:32.222371101 CEST44349715184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:32.223776102 CEST49715443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:32.271399975 CEST44349715184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:32.500574112 CEST44349715184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:32.500638008 CEST44349715184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:32.500710011 CEST49715443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:32.501549959 CEST49715443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:32.501579046 CEST44349715184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:32.501594067 CEST49715443192.168.2.17184.28.90.27
                                                                                                  Sep 30, 2024 15:28:32.501602888 CEST44349715184.28.90.27192.168.2.17
                                                                                                  Sep 30, 2024 15:28:32.539258003 CEST49680443192.168.2.1720.189.173.13
                                                                                                  Sep 30, 2024 15:28:32.841933012 CEST49680443192.168.2.1720.189.173.13
                                                                                                  Sep 30, 2024 15:28:32.905898094 CEST49675443192.168.2.17204.79.197.203
                                                                                                  Sep 30, 2024 15:28:33.446922064 CEST49680443192.168.2.1720.189.173.13
                                                                                                  Sep 30, 2024 15:28:34.656929970 CEST49680443192.168.2.1720.189.173.13
                                                                                                  Sep 30, 2024 15:28:37.059950113 CEST49680443192.168.2.1720.189.173.13
                                                                                                  Sep 30, 2024 15:28:37.712953091 CEST49675443192.168.2.17204.79.197.203
                                                                                                  Sep 30, 2024 15:28:40.999782085 CEST4968280192.168.2.17192.229.211.108
                                                                                                  Sep 30, 2024 15:28:41.300956011 CEST4968280192.168.2.17192.229.211.108
                                                                                                  Sep 30, 2024 15:28:41.874013901 CEST49680443192.168.2.1720.189.173.13
                                                                                                  Sep 30, 2024 15:28:41.904141903 CEST4968280192.168.2.17192.229.211.108
                                                                                                  Sep 30, 2024 15:28:43.116964102 CEST4968280192.168.2.17192.229.211.108
                                                                                                  Sep 30, 2024 15:28:45.521994114 CEST4968280192.168.2.17192.229.211.108
                                                                                                  Sep 30, 2024 15:28:47.328025103 CEST49675443192.168.2.17204.79.197.203
                                                                                                  Sep 30, 2024 15:28:49.223604918 CEST49723443192.168.2.1723.56.162.185
                                                                                                  Sep 30, 2024 15:28:49.223630905 CEST4434972323.56.162.185192.168.2.17
                                                                                                  Sep 30, 2024 15:28:49.223695040 CEST49723443192.168.2.1723.56.162.185
                                                                                                  Sep 30, 2024 15:28:49.223881006 CEST49723443192.168.2.1723.56.162.185
                                                                                                  Sep 30, 2024 15:28:49.223890066 CEST4434972323.56.162.185192.168.2.17
                                                                                                  Sep 30, 2024 15:28:49.962199926 CEST4434972323.56.162.185192.168.2.17
                                                                                                  Sep 30, 2024 15:28:49.962522984 CEST49723443192.168.2.1723.56.162.185
                                                                                                  Sep 30, 2024 15:28:49.962534904 CEST4434972323.56.162.185192.168.2.17
                                                                                                  Sep 30, 2024 15:28:49.963612080 CEST4434972323.56.162.185192.168.2.17
                                                                                                  Sep 30, 2024 15:28:49.963676929 CEST49723443192.168.2.1723.56.162.185
                                                                                                  Sep 30, 2024 15:28:49.965503931 CEST49723443192.168.2.1723.56.162.185
                                                                                                  Sep 30, 2024 15:28:49.965568066 CEST4434972323.56.162.185192.168.2.17
                                                                                                  Sep 30, 2024 15:28:49.965754986 CEST49723443192.168.2.1723.56.162.185
                                                                                                  Sep 30, 2024 15:28:49.965764999 CEST4434972323.56.162.185192.168.2.17
                                                                                                  Sep 30, 2024 15:28:50.007991076 CEST49723443192.168.2.1723.56.162.185
                                                                                                  Sep 30, 2024 15:28:50.062290907 CEST4434972323.56.162.185192.168.2.17
                                                                                                  Sep 30, 2024 15:28:50.062375069 CEST4434972323.56.162.185192.168.2.17
                                                                                                  Sep 30, 2024 15:28:50.062434912 CEST49723443192.168.2.1723.56.162.185
                                                                                                  Sep 30, 2024 15:28:50.062979937 CEST49723443192.168.2.1723.56.162.185
                                                                                                  Sep 30, 2024 15:28:50.062994957 CEST4434972323.56.162.185192.168.2.17
                                                                                                  Sep 30, 2024 15:28:50.327004910 CEST4968280192.168.2.17192.229.211.108
                                                                                                  Sep 30, 2024 15:28:51.477185965 CEST49680443192.168.2.1720.189.173.13
                                                                                                  Sep 30, 2024 15:28:54.047220945 CEST4972880192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:54.047717094 CEST4972980192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:54.052999973 CEST804972865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:54.053010941 CEST804972965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:54.053070068 CEST4972880192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:54.053098917 CEST4972980192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:54.119426012 CEST49730443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:54.119512081 CEST4434973065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:54.119594097 CEST49730443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:54.119827032 CEST49730443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:54.119853973 CEST4434973065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:54.636240005 CEST4434973065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:54.636687040 CEST49730443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:54.636725903 CEST4434973065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:54.637806892 CEST4434973065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:54.637917995 CEST49730443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:54.640058041 CEST49730443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:54.640150070 CEST4434973065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:54.640327930 CEST49730443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:54.640345097 CEST4434973065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:54.695036888 CEST49730443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:55.441989899 CEST4434973065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:55.442583084 CEST49730443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:55.442614079 CEST4434973065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:55.442631960 CEST4434973065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:55.442677975 CEST49730443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:55.442711115 CEST49730443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:55.496646881 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:55.496695995 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:55.496814966 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:55.497056007 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:55.497071028 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:55.972342968 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:55.972624063 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:55.972651958 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:55.973649979 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:55.973715067 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:55.974689960 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:55.974754095 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:55.974863052 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:55.974869013 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.027025938 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.603298903 CEST49733443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:56.603355885 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.603478909 CEST49733443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:56.604027033 CEST49733443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:56.604039907 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.822527885 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.833471060 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.833492041 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.833523989 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.833554029 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.833578110 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.833606958 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.833623886 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.833657026 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.911461115 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.911490917 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.911577940 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.911606073 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.911655903 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.921088934 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.921107054 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.921225071 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.921251059 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.921297073 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.941131115 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.941173077 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.941236019 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.941478968 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.941489935 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.944648981 CEST49736443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.944708109 CEST4434973665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.944778919 CEST49736443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.945055008 CEST49736443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.945075989 CEST4434973665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.998199940 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.998225927 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.998295069 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.998332977 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.998383999 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.999763966 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.999778986 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.999831915 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:56.999839067 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.999892950 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.000797033 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.000813007 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.000883102 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.000890970 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.000962973 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.050005913 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.050024033 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.050149918 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.050160885 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.050205946 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.085292101 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.085309982 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.085376978 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.085386038 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.085439920 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.086102009 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.086179018 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.086218119 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.086296082 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.086349010 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.086369991 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.086385012 CEST4434973165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.086393118 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.086429119 CEST49731443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.385286093 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.385413885 CEST49733443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:57.391303062 CEST49733443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:57.391335011 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.391647100 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.399745941 CEST49733443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:57.425115108 CEST4434973665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.425482035 CEST49736443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.425508976 CEST4434973665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.425887108 CEST4434973665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.426258087 CEST49736443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.426326036 CEST4434973665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.426417112 CEST49736443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.443412066 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.467444897 CEST4434973665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.503715038 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.503921032 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.503938913 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.504297018 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.504561901 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.504620075 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.504654884 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.551410913 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.558065891 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.588385105 CEST4434973665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.588428974 CEST4434973665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.588572979 CEST49736443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.588608027 CEST4434973665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.588898897 CEST4434973665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.588947058 CEST49736443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.589972019 CEST49736443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.589994907 CEST4434973665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.593626976 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.593660116 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.593744993 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.593950033 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.593961954 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.660429001 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.671554089 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.671566963 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.671600103 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.671613932 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.671655893 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.671669960 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.671680927 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.671740055 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.720562935 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.720583916 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.720597982 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.720664024 CEST49733443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:57.720700026 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.720714092 CEST49733443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:57.720741987 CEST49733443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:57.721455097 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.721487045 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.721513987 CEST49733443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:57.721522093 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.721540928 CEST49733443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:57.722035885 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.722080946 CEST49733443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:57.725256920 CEST49733443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:57.725275040 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.725305080 CEST49733443192.168.2.174.175.87.197
                                                                                                  Sep 30, 2024 15:28:57.725311041 CEST443497334.175.87.197192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.749505043 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.749526978 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.749573946 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.749587059 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.749609947 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.749627113 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.759087086 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.759113073 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.759170055 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.759176970 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.759212017 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.836178064 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.836195946 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.836287022 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.836312056 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.836359978 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.837538958 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.837557077 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.837641954 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.837647915 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.837694883 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.838764906 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.838783026 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.838840008 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.838845015 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.838886976 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.846534014 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.846569061 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.846596956 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.846601009 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.846612930 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.846627951 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.846661091 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.846889019 CEST49735443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.846901894 CEST4434973565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.849692106 CEST49740443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.849734068 CEST4434974065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:57.849802017 CEST49740443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.850033045 CEST49740443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:57.850044966 CEST4434974065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.155283928 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.156752110 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.156774998 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.157177925 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.157504082 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.157566071 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.157660007 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.169811964 CEST49742443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.169820070 CEST4434974265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.169878006 CEST49742443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.170136929 CEST49742443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.170144081 CEST4434974265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.199441910 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.311151981 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.321755886 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.321768999 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.321883917 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.321918011 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.321994066 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.330560923 CEST4434974065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.330873966 CEST49740443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.330929995 CEST4434974065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.331296921 CEST4434974065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.331614971 CEST49740443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.331691027 CEST4434974065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.331727028 CEST49740443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.375410080 CEST4434974065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.386053085 CEST49740443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.398936987 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.398962975 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.399066925 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.399094105 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.399159908 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.408582926 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.408602953 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.408685923 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.408693075 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.408731937 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.484996080 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.485027075 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.485105991 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.485136032 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.485152960 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.485173941 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.486720085 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.486737967 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.486834049 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.486855984 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.486906052 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.488406897 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.488423109 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.488557100 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.488570929 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.488617897 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.495163918 CEST4434974065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.495224953 CEST4434974065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.495233059 CEST4434974065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.495274067 CEST4434974065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.495306969 CEST49740443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.495378017 CEST4434974065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.495430946 CEST49740443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.495803118 CEST4434974065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.495862961 CEST49740443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.496139050 CEST49740443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.496170998 CEST4434974065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.499572039 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.499612093 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.499665976 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.499910116 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.499924898 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.570992947 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.571024895 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.571072102 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.571089983 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.571132898 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.571150064 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.571732044 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.571755886 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.571789980 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.571794987 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.571821928 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.571840048 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.572736979 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.572757959 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.572818041 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.572824955 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.572850943 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.572868109 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.573622942 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.573638916 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.573678017 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.573683023 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.573724031 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.573748112 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.574625969 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.574661016 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.574692965 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.574698925 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.574728012 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.574745893 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.575467110 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.575496912 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.575532913 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.575539112 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.575567007 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.575579882 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.581943989 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.581965923 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.582036972 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.582051039 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.582092047 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.657732964 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.657772064 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.657867908 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.657881021 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.657917023 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.658188105 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.658206940 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.658246040 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.658250093 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.658277035 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.658291101 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.658798933 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.658818960 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.658857107 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.658860922 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.658886909 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.658899069 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.658902884 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.659393072 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.659419060 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.659445047 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.659450054 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.659487963 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.659689903 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.659708023 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.659753084 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.659756899 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.659775972 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.667392969 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.667418003 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.667469978 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.667476892 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.667506933 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.681617022 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.681643009 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.681713104 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.681721926 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.681756973 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.695972919 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.695992947 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.696077108 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.696084023 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.707072973 CEST4434974265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.707355976 CEST49742443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.707370043 CEST4434974265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.707727909 CEST4434974265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.708071947 CEST49742443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.708125114 CEST4434974265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.708204031 CEST49742443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.737039089 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.751411915 CEST4434974265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.753032923 CEST49742443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.857517004 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.857544899 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.857635975 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.857645988 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.857685089 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.875588894 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.875608921 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.875689983 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.875696898 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.875740051 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.875746012 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.875750065 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.875791073 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.875811100 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.875837088 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.875865936 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.875881910 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876280069 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876298904 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876338005 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876342058 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876363993 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876384020 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876388073 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876394987 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876421928 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876427889 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876460075 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876471996 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876482964 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876501083 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876503944 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876512051 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876543999 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876548052 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876564980 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876596928 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876702070 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876720905 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876750946 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876754045 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876775026 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876790047 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876806974 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876827002 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876871109 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876876116 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.876897097 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.876910925 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.938812971 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.938837051 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.938886881 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.938905001 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.938935995 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.938955069 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.939146996 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.939166069 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.939212084 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.939217091 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.939265013 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.939517975 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.939538956 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.939583063 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.939589024 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.939629078 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.939872026 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.939923048 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.939928055 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.939941883 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.939973116 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.939991951 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.940083027 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.940175056 CEST49739443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.940192938 CEST4434973965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.942893028 CEST49746443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.942929029 CEST4434974665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.943020105 CEST49746443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.943319082 CEST49746443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.943334103 CEST4434974665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.979260921 CEST4434974265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.979295969 CEST4434974265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.979352951 CEST49742443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.979358912 CEST4434974265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.979559898 CEST4434974265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.979599953 CEST49742443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.980124950 CEST49742443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.980134964 CEST4434974265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.982405901 CEST49747443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.982440948 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.982508898 CEST49747443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.982693911 CEST49747443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:58.982706070 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.110434055 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.110682964 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.110699892 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.111028910 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.111336946 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.111445904 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.111466885 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.159411907 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.166002989 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.274012089 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.285214901 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.285227060 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.285275936 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.285295010 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.285298109 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.285320044 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.285334110 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.285379887 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.361386061 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.361409903 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.361449003 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.361460924 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.361486912 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.361505985 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.371131897 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.371149063 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.371186018 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.371192932 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.371242046 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.429873943 CEST4434974665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.430139065 CEST49746443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.430162907 CEST4434974665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.430499077 CEST4434974665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.430833101 CEST49746443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.430897951 CEST4434974665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.430974960 CEST49746443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.447531939 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.447561026 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.447599888 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.447612047 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.447633028 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.447659016 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.448904037 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.448931932 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.448970079 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.448976040 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.449027061 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.449794054 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.449856043 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.449862957 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.449879885 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.449903011 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.449929953 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.450104952 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.450104952 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.450122118 CEST4434974465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.450162888 CEST49744443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.454128027 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.454163074 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.454216003 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.454541922 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.454582930 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.454638004 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.454786062 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.454793930 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.454842091 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.455030918 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.455039978 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.455235958 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.455248117 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.455487967 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.455497026 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.462449074 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.462666035 CEST49747443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.462675095 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.463787079 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.463845015 CEST49747443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.464169025 CEST49747443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.464234114 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.464291096 CEST49747443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.464298964 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.475404024 CEST4434974665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.516999006 CEST49747443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.528672934 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.528691053 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.528760910 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.528930902 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.528940916 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.596486092 CEST4434974665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.597678900 CEST4434974665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.597690105 CEST4434974665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.597753048 CEST49746443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.597771883 CEST4434974665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.597821951 CEST49746443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.598009109 CEST4434974665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.598058939 CEST49746443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.598087072 CEST4434974665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.598125935 CEST49746443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.598231077 CEST49746443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.598242998 CEST4434974665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.598254919 CEST49746443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.598284006 CEST49746443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.600841045 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.600867987 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.600935936 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.601207972 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.601219893 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.621711016 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.622431040 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.622442007 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.622462034 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.622476101 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.622487068 CEST49747443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.622498989 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.622536898 CEST49747443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.622554064 CEST49747443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.622646093 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.622683048 CEST49747443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.622700930 CEST49747443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.622704029 CEST4434974765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.622742891 CEST49747443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.635646105 CEST49753443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.635680914 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.635736942 CEST49753443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.636094093 CEST49753443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.636107922 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.933944941 CEST4968280192.168.2.17192.229.211.108
                                                                                                  Sep 30, 2024 15:28:59.953543901 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.954175949 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.954236031 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.954596043 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.954971075 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.955041885 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.958122969 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.979888916 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.980211973 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.980245113 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.984119892 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.984322071 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.984546900 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.984704971 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:28:59.984716892 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.984738111 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.003413916 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.018568993 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.018841028 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.018863916 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.019032955 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.019228935 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.019237041 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.019573927 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.019897938 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.019934893 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.019999981 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.020010948 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.020010948 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.020251989 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.020312071 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.020396948 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.028150082 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.028176069 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.060053110 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.060062885 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.063411951 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.075037956 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.075042963 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.075046062 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.087471962 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.087728977 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.087747097 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.088804007 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.088956118 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.089236975 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.089301109 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.089346886 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.115252972 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.115520954 CEST49753443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.115541935 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.116589069 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.116657972 CEST49753443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.116926908 CEST49753443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.116992950 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.117120028 CEST49753443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.121669054 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.123287916 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.131407976 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.139122009 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.139142036 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.149441957 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.149455070 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.149595022 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.149621010 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.149743080 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.163403034 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.164278030 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.171034098 CEST49753443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.171099901 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.178875923 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.182593107 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.185627937 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.185637951 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.185673952 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.185687065 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.185710907 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.185724020 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.185726881 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.185735941 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.185736895 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.185762882 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.185784101 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.185808897 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.185808897 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.185828924 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.185858011 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.185904026 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.187177896 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.196520090 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.196528912 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.196573019 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.196590900 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.196630001 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.196660042 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.196681976 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.196717024 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.196754932 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.196754932 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.212785959 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.212809086 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.212924004 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.212941885 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.213072062 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.221900940 CEST49753443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.228410959 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.228429079 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.228511095 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.228517056 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.228544950 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.228810072 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.257824898 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.258728027 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.258735895 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.258800030 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.258825064 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.258852005 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.258867979 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.258867979 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.258867979 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.258882046 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.258913994 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.258944988 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.259187937 CEST49752443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.259207010 CEST4434975265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.259412050 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.259423971 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.259448051 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.259490013 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.259521961 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.259521961 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.259531021 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.259744883 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.262737036 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.262758970 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.262983084 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.263014078 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.263077974 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.268986940 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.270060062 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.270071030 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.270101070 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.270119905 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.270131111 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.270142078 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.270165920 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.270168066 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.270190001 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.270190001 CEST49753443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.270207882 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.270220041 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.270241022 CEST49753443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.270260096 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.270277977 CEST49753443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.271976948 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.271991968 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.272484064 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.272512913 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.272591114 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.275656939 CEST49753443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.275693893 CEST4434975365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.276492119 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.276510954 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.276578903 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.276583910 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.276621103 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.276721954 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.283305883 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.283324957 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.283412933 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.283428907 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.284466982 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.300822020 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.300839901 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.300959110 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.300959110 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.300966978 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.301052094 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.302270889 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.302285910 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.302443981 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.302448988 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.302474022 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.302504063 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.302508116 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.302530050 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.302555084 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.302648067 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.302921057 CEST49749443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.302932978 CEST4434974965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.306991100 CEST49755443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.307015896 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.307133913 CEST49755443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.307202101 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.307233095 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.307410955 CEST49755443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.307411909 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.307420969 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.307679892 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.307693958 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.348150969 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.348172903 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.348361015 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.348376989 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.348579884 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.349155903 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.349172115 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.349257946 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.349257946 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.349273920 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.349466085 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.349487066 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.349553108 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.349558115 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.349566936 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.349600077 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.349787951 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.350851059 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.350867033 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.351016998 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.351035118 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.351078987 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.351083994 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.351085901 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.351100922 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.351140022 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.351174116 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.351181030 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.355519056 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.355540037 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.355732918 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.355746984 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.355834961 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.357214928 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.357230902 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.357326984 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.357326031 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.357326031 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.357342958 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.357460976 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.357690096 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.357738972 CEST4434975165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.357857943 CEST49751443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.367214918 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.367229939 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.367341042 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.367345095 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.368599892 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.436773062 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.436790943 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.436942101 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.436989069 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.437609911 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.437628031 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.437767029 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.437788010 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.438136101 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.438508034 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.438524008 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.438700914 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.438714981 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.439718008 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.439735889 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.440123081 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.440138102 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.440598965 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.440613031 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.440757036 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.440771103 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.441644907 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.441660881 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.441772938 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.441786051 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.441875935 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.443378925 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.443398952 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.443509102 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.443516016 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.444224119 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.444247007 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.444330931 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.444330931 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.444335938 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.445636988 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.445650101 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.445944071 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.445950031 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.446264029 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.446680069 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.446693897 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.446871996 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.446876049 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.447020054 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.447691917 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.447705984 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.447829008 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.447832108 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.447923899 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.448447943 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.448470116 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.448627949 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.448643923 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.448744059 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.460534096 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.460549116 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.460863113 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.460866928 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.462002993 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.522874117 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.522896051 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.522962093 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.523013115 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.523013115 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.523029089 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.523053885 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.523088932 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.523088932 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.523113012 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.523128986 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.525405884 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.525445938 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.525536060 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.525536060 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.525557041 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.525600910 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.526540995 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.526551962 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.526590109 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.526598930 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.526629925 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.527630091 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.527647018 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.527688026 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.527695894 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.527715921 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.528620958 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.528633118 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.528654099 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.528661966 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.528685093 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.529810905 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.533210993 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.533231974 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.533590078 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.533601046 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.533878088 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.534116983 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.534130096 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.534243107 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.534243107 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.534246922 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.534468889 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.534483910 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.534507036 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.534564018 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.534564972 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.534576893 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.534671068 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.534986973 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.535001040 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.535259008 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.535262108 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.535409927 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.535804033 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.535816908 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.535846949 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.535923004 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.535923004 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.535929918 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.536228895 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.536971092 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.536988974 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.537065983 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.537065983 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.537070036 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.538115025 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.538134098 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.538202047 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.538203001 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.538207054 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.551512957 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.551531076 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.551637888 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.551642895 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.552329063 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.552341938 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.552506924 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.552510977 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.597908020 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.606926918 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.606950998 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.607162952 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.607218981 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.607228041 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.607254028 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.607289076 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.607309103 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.607919931 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.607935905 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.608032942 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.608032942 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.608052015 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.608596087 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.608616114 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.608664036 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.608676910 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.608716965 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.609468937 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.609483004 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.609536886 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.609550953 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.609591961 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.610255003 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.610274076 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.610336065 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.610336065 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.610351086 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.610544920 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.610558033 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.610599041 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.610614061 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.610647917 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.617829084 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.617846966 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.617954969 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.617954969 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.617974043 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.621201038 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.621223927 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.621311903 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.621311903 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.621324062 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.621805906 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.621825933 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.621836901 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.621861935 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.621860981 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.621922016 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.622101068 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.622716904 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.622730970 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.622776031 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.622780085 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.622822046 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.623590946 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.623610020 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.623673916 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.623673916 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.623678923 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.623831034 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.623850107 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.623914003 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.623914003 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.623919010 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.624779940 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.624798059 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.624872923 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.624872923 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.624876976 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.627135038 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.639179945 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.639194012 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.639672995 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.639708042 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.639712095 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.639746904 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.642077923 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.668718100 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.693617105 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.693636894 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.693799973 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.693816900 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.693885088 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.693903923 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.693928003 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.693941116 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.693969965 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.693969965 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.694216013 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.694233894 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.694257021 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.694277048 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.694304943 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.694304943 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.694503069 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.694521904 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.694544077 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.694560051 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.694591999 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.694591999 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.694710016 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.698668003 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.698684931 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.698980093 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.699008942 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.699078083 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.699096918 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.699137926 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.699148893 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.699179888 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.699179888 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.699302912 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.699331045 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.699347973 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.699420929 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.699421883 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.699438095 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.699578047 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.704247952 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.704262972 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.704319000 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.704334021 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.706054926 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.711781025 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.711797953 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.712049961 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.712054968 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.712558985 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.712579012 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.712646961 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.712651014 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.712763071 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.712774992 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.712819099 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.712822914 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.713315010 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.713330030 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.713335037 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.713357925 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.713372946 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.713377953 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.713408947 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.713421106 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.713690996 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.713702917 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.713742018 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.713746071 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.713774920 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.713789940 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.714317083 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.714333057 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.714380026 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.714384079 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.715054035 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.729815006 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.729834080 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.729899883 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.729903936 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.729948044 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.730228901 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.730242968 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.730293989 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.730298042 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.730320930 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.730345964 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.781253099 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.781274080 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.781333923 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.781349897 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.781445026 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.782267094 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.782325983 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.782341957 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.782354116 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.782381058 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.782526016 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.782574892 CEST4434974865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.782680035 CEST49748443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.785240889 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.785264969 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.785341978 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.785768032 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.785780907 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.786211967 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.786220074 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.786272049 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.786489964 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.786500931 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.806335926 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.806627989 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.806648016 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.806770086 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.806790113 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.806947947 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.806982994 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.806993008 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.807005882 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.807013988 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.807028055 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.807053089 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.807076931 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.807362080 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.807440042 CEST49750443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.807452917 CEST4434975065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.807485104 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.807897091 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.810082912 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.810106039 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.810188055 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.810333014 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.810340881 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.810519934 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.810568094 CEST49761443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.810579062 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.810765982 CEST49761443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.810830116 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.810836077 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.811003923 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.811017990 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.811027050 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.811158895 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.811170101 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.811290979 CEST49761443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.811300993 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.811419010 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.811429024 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.819402933 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.819597006 CEST49755443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.819614887 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.819966078 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.820379019 CEST49755443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.820445061 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.820461035 CEST49755443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.851413012 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.866043091 CEST49755443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.866050959 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.970740080 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.985375881 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.985384941 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.985466003 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.985491991 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:00.985554934 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:00.988265991 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.003473997 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.003483057 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.003523111 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.003551960 CEST49755443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.003578901 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.003592968 CEST49755443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.003629923 CEST49755443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.060352087 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.060372114 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.060442924 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.060461998 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.060518026 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.074219942 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.074235916 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.074285030 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.074291945 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.074326038 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.074340105 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.081386089 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.081434965 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.081453085 CEST49755443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.081474066 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.081489086 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.081501007 CEST49755443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.081556082 CEST49755443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.081743956 CEST49755443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.081758022 CEST4434975565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.148154020 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.148170948 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.148240089 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.148256063 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.148314953 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.150305033 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.150320053 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.150376081 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.150384903 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.150427103 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.150443077 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.150499105 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.150504112 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.150516987 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.150554895 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.150798082 CEST49756443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.150811911 CEST4434975665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.257205963 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.257457972 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.257473946 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.257816076 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.258352041 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.258420944 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.258599043 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.261284113 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.261498928 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.261507988 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.262520075 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.262598991 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.262864113 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.262923956 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.262974024 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.283910036 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.284154892 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.284169912 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.285151005 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.285217047 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.285485983 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.285542965 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.285605907 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.285612106 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.288475990 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.288712978 CEST49761443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.288721085 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.289741039 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.289813995 CEST49761443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.290205002 CEST49761443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.290266037 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.290328979 CEST49761443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.294440985 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.294683933 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.294692039 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.295727968 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.295803070 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.296406984 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.296463013 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.296552896 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.296559095 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.299441099 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.303411007 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.306099892 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.306303978 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.306313992 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.306643963 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.306926012 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.306987047 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.307081938 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.310024977 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.310033083 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.326024055 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.335402012 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.342030048 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.342044115 CEST49761443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.342051029 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.347429991 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.358014107 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.358014107 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.390028000 CEST49761443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.411442041 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.424325943 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.424338102 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.424412012 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.424428940 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.424489021 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.425676107 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.441250086 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.441260099 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.441292048 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.441310883 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.441322088 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.441338062 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.441344976 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.441356897 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.441379070 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.441394091 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.441416979 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.451172113 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.451186895 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.451216936 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.451256037 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.451283932 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.451303959 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.451343060 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.452841997 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.453047037 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.453054905 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.453085899 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.453102112 CEST49761443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.453120947 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.453129053 CEST49761443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.453157902 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.453224897 CEST49761443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.453425884 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.453481913 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.453603029 CEST49761443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.453794956 CEST49761443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.453810930 CEST4434976165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.456418991 CEST49763443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.456465960 CEST4434976365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.456687927 CEST49764443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.456717968 CEST4434976465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.456732035 CEST49763443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.456770897 CEST49764443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.456994057 CEST49763443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.457020998 CEST4434976365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.457140923 CEST49764443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.457154989 CEST4434976465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.462471008 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.462481976 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.462517977 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.462538004 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.462563992 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.462583065 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.462610006 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.473038912 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.485894918 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.485905886 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.485944033 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.485954046 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.485969067 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.485975027 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.486023903 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.500437021 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.500463009 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.500511885 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.500521898 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.500544071 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.500561953 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.510061026 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.510077000 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.510138035 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.510147095 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.510272980 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.513611078 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.513619900 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.513653040 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.513684034 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.513691902 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.513726950 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.513748884 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.514784098 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.514844894 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.514852047 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.514864922 CEST4434975865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.514909983 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.515026093 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.515026093 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.515053034 CEST49758443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.528270006 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.528294086 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.528345108 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.528357983 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.528388977 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.528408051 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.537904978 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.537925959 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.538027048 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.538044930 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.538064957 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.538090944 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.543139935 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.543167114 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.543229103 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.543236017 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.543262959 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.543282986 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.552123070 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.552139997 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.552201033 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.552207947 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.552237988 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.552257061 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.561952114 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.561974049 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.562045097 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.562057018 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.562097073 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.574445009 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.574462891 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.574522018 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.574531078 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.574795961 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.585639954 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.585664034 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.585711002 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.585717916 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.585747957 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.585762978 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.587274075 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.587295055 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.587357044 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.587363958 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.587431908 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.589051008 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.589073896 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.589113951 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.589121103 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.589145899 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.589167118 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.595670938 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.595686913 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.595768929 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.595779896 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.595797062 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.595820904 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.613171101 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.613198042 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.613279104 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.613305092 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.613322020 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.613943100 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.614923954 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.614943981 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.615047932 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.615053892 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.615102053 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.616786957 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.616808891 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.616887093 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.616894007 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.616938114 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.629070044 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.629096031 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.629147053 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.629153967 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.629190922 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.629272938 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.630933046 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.630980015 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.631005049 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.631006002 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.631134033 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.631292105 CEST49759443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.631304979 CEST4434975965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.634164095 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.634284019 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.634383917 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.634676933 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.634712934 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.635112047 CEST49766443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.635133028 CEST4434976665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.635240078 CEST49766443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.635555983 CEST49766443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.635581017 CEST4434976665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.648093939 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.648118973 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.648184061 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.648196936 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.648240089 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.649985075 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.650006056 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.650063992 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.650072098 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.650120974 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.651829958 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.651845932 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.652005911 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.652014017 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.652054071 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.663132906 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.663147926 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.663208961 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.663216114 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.663258076 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.665560961 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.665586948 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.665644884 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.665652990 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.665682077 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.665703058 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.672291040 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.672311068 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.672362089 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.672370911 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.672391891 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.672410011 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.673424006 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.673439026 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.673491955 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.673499107 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.673640966 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.674351931 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.674367905 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.674411058 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.674417019 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.674498081 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.675220013 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.675235987 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.675273895 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.675280094 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.675304890 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.675327063 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.676242113 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.676256895 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.676309109 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.676315069 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.676337957 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.676356077 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.677201986 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.677217007 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.677264929 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.677272081 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.677314997 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.682604074 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.682619095 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.682670116 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.682677031 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.682707071 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.682720900 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.699970961 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.699994087 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.700043917 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.700053930 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.700094938 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.700114012 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.700905085 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.700928926 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.700975895 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.700982094 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.701021910 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.701857090 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.701878071 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.701924086 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.701929092 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.701953888 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.701976061 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.702784061 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.702804089 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.702847004 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.702851057 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.702872992 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.702894926 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.703735113 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.703759909 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.703809977 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.703814983 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.703839064 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.703871012 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.704688072 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.704708099 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.704761982 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.704768896 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.704813957 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.736913919 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.736938953 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.737410069 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.737422943 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.737618923 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.737639904 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.737653017 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.737660885 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.737685919 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.737932920 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.738754988 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.738774061 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.738842964 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.738842964 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.738850117 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.739176989 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.739784956 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.739803076 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.740192890 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.740200043 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.740461111 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.740690947 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.740710974 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.740791082 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.740791082 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.740797997 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.741091967 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.741599083 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.741616964 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.741695881 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.741695881 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.741703033 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.741905928 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.751885891 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.751904011 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.752202988 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.752211094 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.752475023 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.759161949 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.759181023 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.759267092 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.759267092 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.759274960 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.759376049 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.759401083 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.759404898 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.759414911 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.759428024 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.759685040 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.759756088 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.759768009 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.760047913 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.760055065 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.760307074 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.760324001 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.760329008 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.760338068 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.760392904 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.760392904 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.760684013 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.760695934 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.761030912 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.761039019 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.761115074 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.761337996 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.761352062 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.761631012 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.761637926 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.761718988 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.761743069 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.761758089 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.761765003 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.761775017 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.761815071 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.761815071 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.769488096 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.769501925 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.769807100 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.769814968 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.770086050 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.786417961 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.786454916 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.786516905 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.786536932 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.786566973 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.786701918 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.786725044 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.786746979 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.786751986 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.786765099 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.786809921 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.786809921 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.787801981 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.787822008 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.787856102 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.787889957 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.787889957 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.787897110 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.787933111 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.788389921 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.788412094 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.788487911 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.788487911 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.788494110 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.791403055 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.791420937 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.791706085 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.791729927 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.791744947 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.791750908 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.791765928 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.792053938 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.792392015 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.792409897 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.792678118 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.792682886 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.793009996 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.797580004 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.797600031 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.797904968 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.797909975 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.798274040 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.825442076 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.825465918 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.825912952 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.825927019 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.825937986 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.825958967 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.825993061 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.825999975 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.826050997 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.826050997 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.826613903 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.826628923 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.826896906 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.826924086 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.826932907 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.827018023 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.827018023 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.830672979 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.830686092 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.830773115 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.830773115 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.830781937 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.831222057 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.831247091 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.831597090 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.831605911 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.831739902 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.831753969 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.832381964 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.832389116 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.845896006 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.845916033 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.846095085 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.846129894 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.846137047 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.846169949 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.846180916 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.846193075 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.846582890 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.846597910 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.846673012 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.846673012 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.846682072 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.846909046 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.846926928 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.847008944 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.847008944 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.847016096 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.850207090 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.850220919 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.850503922 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.850522041 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.850543022 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.850558996 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.850583076 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.850876093 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.850892067 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.850909948 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.850918055 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.850949049 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.852222919 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.856375933 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.856390953 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.856801033 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.856808901 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.857091904 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.873374939 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.873402119 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.873498917 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.873498917 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.873517036 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.873826981 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.873852015 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.873867035 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.873871088 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.873900890 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.874169111 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.874260902 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.874279976 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.874537945 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.874569893 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.874569893 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.874591112 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.874603033 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.874861956 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.874875069 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.874880075 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.874898911 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.874929905 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.874937057 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.874964952 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.875303030 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.875333071 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.875405073 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.875405073 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.875411987 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.875633001 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.875653028 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.875710964 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.875710964 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.875718117 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.879388094 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.884569883 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.884602070 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.884694099 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.884694099 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.884706020 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.913954020 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.913975954 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.914086103 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.914093018 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.914145947 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.914216042 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.914237022 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.914287090 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.914293051 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.914319038 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.914397955 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.914611101 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.914625883 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.914782047 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.914788008 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.914910078 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.914920092 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.914947033 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.914966106 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.915049076 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.915049076 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.915055990 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.915262938 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.915277958 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.915324926 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.915332079 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.915368080 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.915641069 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.915668011 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.915719032 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.915724993 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.915755987 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.915801048 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.915915012 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.915929079 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.916013002 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.916013002 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.916021109 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.916115046 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.928925991 CEST4434976365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.928970098 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.929267883 CEST49763443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.929276943 CEST4434976365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.929622889 CEST4434976365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.930629015 CEST49763443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.930694103 CEST4434976365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.930721045 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.930737019 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.930797100 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.930803061 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.930851936 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.930851936 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.932709932 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.932728052 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.932759047 CEST49763443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.932859898 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.932893991 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.932898045 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.932909966 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.932919979 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.933032036 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.933124065 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.933139086 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.933317900 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.933325052 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.933419943 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.933438063 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.933495998 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.933495998 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.933504105 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.933804989 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.933825016 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.933896065 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.933896065 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.933903933 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.934065104 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.934082985 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.934117079 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.934124947 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.934137106 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.934264898 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.934278011 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.934345007 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.934345007 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.934354067 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.949372053 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.949390888 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.949489117 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.949498892 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.951932907 CEST4434976465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.953743935 CEST49764443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.953767061 CEST4434976465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.954354048 CEST4434976465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.954798937 CEST49764443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.954798937 CEST49764443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.954904079 CEST4434976465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.964087009 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.964112997 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.964215994 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.964215994 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.964229107 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.964329958 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.964473963 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.964495897 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.964582920 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.964589119 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.964637995 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.964683056 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.964706898 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.964756012 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.964760065 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.964788914 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.964968920 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.965130091 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.965151072 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.965225935 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.965225935 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.965230942 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.965405941 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.965471029 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.965488911 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.965545893 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.965549946 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.965579033 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.965586901 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.965590954 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.965641975 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.965825081 CEST49760443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.965836048 CEST4434976065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.969902992 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.969933987 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.970171928 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.970208883 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.970242977 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.970534086 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.970536947 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.970547915 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.970702887 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:01.970717907 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.979402065 CEST4434976365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:01.991261005 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.002887964 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.002904892 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.003251076 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.003281116 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.003290892 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.003320932 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.003370047 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.003604889 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.003621101 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.003694057 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.003694057 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.003704071 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.003901005 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.003918886 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.004000902 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.004000902 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.004009008 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.004410028 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.004422903 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.004487038 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.004496098 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.004745007 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.004761934 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.004828930 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.004828930 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.004837036 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.005259991 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.005274057 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.005521059 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.005528927 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.007148027 CEST49764443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.055329084 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.114929914 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.114950895 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.117945910 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.117957115 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.120728970 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.131369114 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.131405115 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.131475925 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.131485939 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.131485939 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.131521940 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.131778002 CEST49757443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.131792068 CEST4434975765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.168119907 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.168205976 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.168220997 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.168267012 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.168567896 CEST49762443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.168584108 CEST4434976265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.258438110 CEST4434976665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.258771896 CEST49766443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.258809090 CEST4434976665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.259188890 CEST4434976665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.259618998 CEST49766443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.259618998 CEST49766443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.259644032 CEST4434976665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.259697914 CEST4434976665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.272350073 CEST4434976365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.272576094 CEST4434976365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.273066998 CEST4434976365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.273111105 CEST49763443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.276173115 CEST49763443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.276173115 CEST49763443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.276541948 CEST4434976465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.276724100 CEST4434976465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.276732922 CEST4434976465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.276761055 CEST4434976465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.276792049 CEST4434976465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.276796103 CEST49764443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.276819944 CEST49764443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.278589964 CEST49764443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.278593063 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.278637886 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.279934883 CEST49764443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.279937983 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.279951096 CEST4434976465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.281958103 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.281958103 CEST49770443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.281984091 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.281997919 CEST4434977065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.282295942 CEST49770443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.282295942 CEST49770443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.282320976 CEST4434977065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.285831928 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.294450045 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.294480085 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.294842005 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.296230078 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.296300888 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.296369076 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.310061932 CEST49766443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.341435909 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.341455936 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.413513899 CEST4434976665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.413625002 CEST4434976665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.413681030 CEST4434976665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.415066004 CEST49766443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.415066004 CEST49766443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.417593002 CEST49771443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.417629004 CEST4434977165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.418220043 CEST49771443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.418220043 CEST49771443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.418250084 CEST4434977165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.419532061 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.419570923 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.419821978 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.419868946 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.419874907 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.461642027 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.482419968 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.482428074 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.482448101 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.482455969 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.482561111 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.482561111 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.482630014 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.482928991 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.569833040 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.569852114 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.570357084 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.570378065 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.570714951 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.575809002 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.575824976 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.576116085 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.576129913 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.576205969 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.579076052 CEST49763443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.579108953 CEST4434976365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.584381104 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.591885090 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.591907024 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.592262983 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.592744112 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.592744112 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.592808962 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.595973969 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.603890896 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.603910923 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.604449987 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.604916096 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.604916096 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.604933023 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.604995966 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.642203093 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.655457973 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.655476093 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.655884981 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.655905962 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.656223059 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.656464100 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.656500101 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.656543970 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.656577110 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.656965017 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.656965971 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.658670902 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.722068071 CEST49766443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.722110033 CEST4434976665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.927429914 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.927450895 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.927556038 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.927576065 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.927592993 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.927618980 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.927633047 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.927654028 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.927659988 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.927680969 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.927686930 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.927700043 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.927732944 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.932611942 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.932611942 CEST4434977065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.932763100 CEST4434977165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.932847977 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.932869911 CEST49770443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.932883024 CEST4434977065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.932899952 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.932909012 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.932912111 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.932930946 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.932946920 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.932975054 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.932976961 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.932980061 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.932991982 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.933007002 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.933010101 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.933022976 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.933026075 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.933080912 CEST49771443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.933108091 CEST4434977165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.933250904 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.933260918 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.933449030 CEST4434977165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.933685064 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.933938980 CEST4434977065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.934014082 CEST49770443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.934036016 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.934071064 CEST49771443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.934091091 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.934142113 CEST4434977165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.934205055 CEST49771443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.934475899 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.934535980 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.935698986 CEST49770443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.935759068 CEST4434977065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.935987949 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.936064005 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.936089039 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.936131954 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.936142921 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.936151981 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.936157942 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.936191082 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.936192989 CEST49770443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.936199903 CEST4434977065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.936218977 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.936248064 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.936446905 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.936471939 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.936486959 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.936508894 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.936515093 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.936546087 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.939070940 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.939089060 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.939166069 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.939182043 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.941858053 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.941924095 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.941960096 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.941986084 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.941999912 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.942023039 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.944232941 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.944278002 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.944324970 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.944346905 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.944360971 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.944386005 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.946120977 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.946165085 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.946198940 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.946206093 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.946244955 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.946257114 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.947864056 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.947905064 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.947949886 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.947964907 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.948005915 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.948019981 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.948148012 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.948172092 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.948208094 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.948220015 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.948237896 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.948956013 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.948992014 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.949028969 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.949035883 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.949058056 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.949085951 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.949115992 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.949160099 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.949187994 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.949208975 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.949223042 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.949263096 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.950166941 CEST49767443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.950180054 CEST4434976765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.954051018 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.954083920 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.954158068 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.954389095 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.954402924 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.962090969 CEST49765443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.962140083 CEST4434976565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.975441933 CEST4434977165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:02.978053093 CEST49770443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.978113890 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:02.983400106 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.000583887 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.000632048 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.000696898 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.000756025 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.000787020 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.000809908 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.001229048 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.001274109 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.001316071 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.001328945 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.001359940 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.001379013 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.001588106 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.001641035 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.001682997 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.001696110 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.001723051 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.001761913 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.003089905 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.003134966 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.003160954 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.003173113 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.003199100 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.003225088 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.003438950 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.003492117 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.003546953 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.003565073 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.003591061 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.003607988 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.003720045 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.003761053 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.003791094 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.003803015 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.003887892 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.003904104 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.011317015 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.011363983 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.011416912 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.011435032 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.011480093 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.011480093 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.032418013 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.087234974 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.087289095 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.087363958 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.087403059 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.087522984 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.087522984 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.087632895 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.087676048 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.087698936 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.087707996 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.087726116 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.087743998 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.087912083 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.087950945 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.087970972 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.087977886 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.088015079 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.088206053 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.088253021 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.088273048 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.088280916 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.088303089 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.088323116 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.088586092 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.088629007 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.088654041 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.088660955 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.088680029 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.088697910 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.088905096 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.088943958 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.088963985 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.088970900 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.089009047 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.093116999 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.098226070 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.098283052 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.098315001 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.098339081 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.098352909 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.098373890 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.100794077 CEST4434977065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.100914955 CEST4434977065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.100965023 CEST49770443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.100980043 CEST4434977065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.101017952 CEST49770443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.101073980 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.103569984 CEST49770443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.103621006 CEST4434977065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.104026079 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.104033947 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.104070902 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.104096889 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.104131937 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.104147911 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.104175091 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.110318899 CEST4434977165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.110937119 CEST4434977165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.111001968 CEST4434977165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.111013889 CEST49771443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.111046076 CEST49771443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.113434076 CEST49771443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.113459110 CEST4434977165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.115828037 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.115839958 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.115910053 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.115938902 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.116014004 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.145884037 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.145940065 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.145978928 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.146003008 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.146032095 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.146049023 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.176538944 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.176583052 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.176620960 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.176647902 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.176665068 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.176683903 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.176871061 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.176911116 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.176932096 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.176939964 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.176960945 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.176985979 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.177396059 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.177436113 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.177459955 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.177465916 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.177490950 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.177508116 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.177772999 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.177815914 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.177845001 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.177850962 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.177879095 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.177900076 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.178282022 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.178320885 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.178345919 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.178352118 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.178380013 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.178397894 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.178843021 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.178884983 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.178910017 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.178915977 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.178944111 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.178961992 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.187235117 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.187285900 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.187349081 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.187366009 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.187396049 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.187417030 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.187772036 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.187788963 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.187861919 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.187877893 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.187953949 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.195573092 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.195595026 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.195672035 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.195688009 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.195719957 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.195764065 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.232722044 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.232781887 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.232889891 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.232918024 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.233184099 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.261430025 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.261492014 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.261537075 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.261559963 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.261795044 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.261918068 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.261960983 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.262012005 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.262021065 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.262042046 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.262063980 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.262398958 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.262438059 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.262554884 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.262568951 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.262684107 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.262715101 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.262758970 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.262780905 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.262787104 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.262840033 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.263025045 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.263187885 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.263264894 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.263278008 CEST4434976865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.263290882 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.263290882 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.263350010 CEST49768443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.275594950 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.275620937 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.275684118 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.275726080 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.275749922 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.275778055 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.275820971 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.278402090 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.278419971 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.278522015 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.278538942 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.280363083 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.280380011 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.280498981 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.280515909 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.282794952 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.282819033 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.282860041 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.282875061 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.282903910 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.282974005 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.284312010 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.284329891 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.284416914 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.284425974 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.284480095 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.285949945 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.285970926 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.286077023 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.286084890 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.286132097 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.297317028 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.297339916 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.297506094 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.297514915 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.297564983 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.328061104 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.365086079 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.365104914 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.365196943 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.365209103 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.365255117 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.365372896 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.365437984 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.365443945 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.365485907 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.365658998 CEST49772443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.365677118 CEST4434977265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.368029118 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.368072033 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.368146896 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.368532896 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.368550062 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.368890047 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.368916988 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.368972063 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.369146109 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.369157076 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.373982906 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.374007940 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.374067068 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.374073982 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.374103069 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.374121904 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.375236988 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.375253916 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.375317097 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.375324965 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.375363111 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.376292944 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.376308918 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.376367092 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.376374006 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.376415968 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.377320051 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.377336979 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.377396107 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.377403021 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.377449989 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.379081011 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.379101992 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.379156113 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.379163980 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.379206896 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.388484955 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.388501883 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.388562918 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.388570070 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.388617039 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.425939083 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.426202059 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.426230907 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.426580906 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.426882029 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.426943064 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.427010059 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.464221954 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.464245081 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.464313030 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.464325905 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.464379072 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.464842081 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.464858055 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.464915037 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.464921951 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.464962959 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.465445042 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.465461016 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.465487003 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.465506077 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.465517044 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.465548992 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.465759993 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.465797901 CEST4434976965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.465852022 CEST49769443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.467437983 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.468364954 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.468452930 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.468534946 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.468827009 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.468857050 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.582515001 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.594172955 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.594182014 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.594257116 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.594274998 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.594333887 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.670696020 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.670721054 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.670825958 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.670849085 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.670897007 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.680154085 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.680167913 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.680253029 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.680277109 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.680290937 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.680315018 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.756463051 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.756521940 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.756546974 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.756588936 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.756750107 CEST49773443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.756763935 CEST4434977365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.759475946 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.759502888 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.759577990 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.760107040 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.760117054 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.856374979 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.856654882 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.856681108 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.857014894 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.857316971 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.857376099 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.857444048 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.860383034 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.860554934 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.860569954 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.862082005 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.862149000 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.862390041 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.862472057 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.862473965 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.899411917 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.907404900 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.916070938 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.916078091 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.937688112 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.937936068 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.937973976 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.938325882 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.938615084 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.938688040 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.938731909 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.964046955 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:03.979408979 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:03.980061054 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.019784927 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.034656048 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.034665108 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.034737110 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.034759998 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.034826040 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.035634995 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.057255983 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.057270050 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.057298899 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.057312965 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.057332993 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.057344913 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.057352066 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.057378054 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.057399035 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.102967024 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.114149094 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.114156961 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.114170074 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.114171028 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.114221096 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.114262104 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.114272118 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.114284039 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.114310980 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.114316940 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.114342928 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.114368916 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.123785973 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.123804092 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.123872995 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.123884916 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.123930931 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.125447989 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.125457048 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.125504971 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.125525951 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.125541925 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.125552893 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.125582933 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.125597000 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.144248962 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.144269943 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.144335985 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.144345045 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.144388914 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.190341949 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.190366030 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.190439939 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.190459013 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.190507889 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.200198889 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.200215101 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.200283051 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.200298071 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.200355053 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.201872110 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.201891899 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.201956034 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.201980114 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.202028990 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.202886105 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.202899933 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.202970982 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.202979088 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.203058958 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.204703093 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.204718113 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.204780102 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.204787970 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.204834938 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.210333109 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.210357904 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.210413933 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.210422039 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.210467100 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.211649895 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.211664915 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.211750031 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.211762905 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.211807966 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.212116957 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.212133884 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.212182999 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.212189913 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.212229013 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.213121891 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.213140011 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.213180065 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.213186979 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.213207960 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.213223934 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.230195045 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.230216980 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.230262995 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.230269909 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.230294943 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.230312109 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.238610029 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.238821983 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.238832951 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.239732981 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.239794016 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.240065098 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.240112066 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.240170956 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.240176916 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.283067942 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.289768934 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.289808035 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.289865971 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.289899111 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.289925098 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.289946079 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.291374922 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.291404009 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.291445017 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.291457891 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.291484118 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.291503906 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.296147108 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.296168089 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.296237946 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.296252012 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.296269894 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.296292067 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.296299934 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.296310902 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.296336889 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.296365976 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.296420097 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.296495914 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.296495914 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.296544075 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.296895981 CEST49774443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.296912909 CEST4434977465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.299458027 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.299488068 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.299542904 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.299555063 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.299577951 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.299593925 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.300761938 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.300781012 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.300834894 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.300843000 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.300879955 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.301603079 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.301621914 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.301675081 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.301681995 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.301723957 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.302608967 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.302625895 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.302679062 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.302685976 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.302725077 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.303652048 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.303670883 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.303723097 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.303729057 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.303788900 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.304712057 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.304732084 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.304771900 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.304778099 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.304799080 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.304819107 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.317270041 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.317291975 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.317351103 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.317373037 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.317410946 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.356558084 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.371361017 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.371367931 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.371402979 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.371448040 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.371459007 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.371617079 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.371617079 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.376044035 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.376070023 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.376127005 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.376208067 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.376251936 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.376275063 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.377449989 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.377468109 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.377523899 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.377540112 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.377597094 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.378403902 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.378422022 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.378498077 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.378498077 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.378513098 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.378562927 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.379473925 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.379492044 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.379551888 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.379564047 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.379616976 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.380568027 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.380587101 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.380635023 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.380646944 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.380676031 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.380696058 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.381472111 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.381489038 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.381551981 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.381563902 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.381620884 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.383748055 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.383774042 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.383807898 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.383822918 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.383838892 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.383866072 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.383981943 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.384006977 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.384032965 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.384038925 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.384063959 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.384083033 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.384085894 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.384625912 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.384649038 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.384681940 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.384687901 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.384715080 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.384916067 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.384936094 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.384960890 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.384968042 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.384984016 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.385770082 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.385792017 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.385829926 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.385837078 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.385854959 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.386518955 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.386537075 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.386589050 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.386595964 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.403968096 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.404000044 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.404045105 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.404052973 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.404206038 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.404345989 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.404362917 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.404392004 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.404397964 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.404412985 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.444849968 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.444870949 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.444931030 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.444941998 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.444979906 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.458056927 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.458525896 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.458548069 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.458688021 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.458688021 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.458694935 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.458743095 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.461992025 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.462013006 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.462065935 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.462080956 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.462109089 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.462147951 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.462326050 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.462342024 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.462399960 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.462412119 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.462467909 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.462627888 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.462690115 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.462701082 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.462722063 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.462759018 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.462781906 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.462857008 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.462893009 CEST4434977665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.462917089 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.462953091 CEST49776443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.470412016 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.470433950 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.470470905 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.470478058 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.470506907 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.470526934 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.470817089 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.470834017 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.470868111 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.470874071 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.470900059 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.470912933 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.471286058 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.471317053 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.471349955 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.471354961 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.471380949 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.471395016 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.471600056 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.471616983 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.471669912 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.471676111 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.471714973 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.471754074 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.471823931 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.471862078 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.471889973 CEST49775443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.471903086 CEST4434977565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.474550009 CEST49780443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.474584103 CEST4434978065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.474653006 CEST49780443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.474896908 CEST49780443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.474910975 CEST4434978065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.530517101 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.530574083 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.530585051 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.530622959 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.530662060 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.530771017 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.530783892 CEST4434977865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.530793905 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.530824900 CEST49778443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.796061039 CEST49782443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.796071053 CEST4434978265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:04.796143055 CEST49782443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.796338081 CEST49782443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:04.796350002 CEST4434978265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.028785944 CEST4434978065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.029031992 CEST49780443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.029055119 CEST4434978065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.029413939 CEST4434978065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.029838085 CEST49780443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.029910088 CEST4434978065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.029980898 CEST49780443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.075402021 CEST4434978065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.143465996 CEST49785443192.168.2.17142.250.184.196
                                                                                                  Sep 30, 2024 15:29:05.143486023 CEST44349785142.250.184.196192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.143556118 CEST49785443192.168.2.17142.250.184.196
                                                                                                  Sep 30, 2024 15:29:05.143729925 CEST49785443192.168.2.17142.250.184.196
                                                                                                  Sep 30, 2024 15:29:05.143743992 CEST44349785142.250.184.196192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.186229944 CEST4434978065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.186397076 CEST4434978065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.186563969 CEST49780443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.186902046 CEST49780443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.186913967 CEST4434978065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.291906118 CEST4434978265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.292206049 CEST49782443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.292226076 CEST4434978265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.292577028 CEST4434978265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.292887926 CEST49782443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.292948961 CEST4434978265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.293030977 CEST49782443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.335406065 CEST4434978265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.454272985 CEST4434978265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.465172052 CEST4434978265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.465181112 CEST4434978265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.465310097 CEST49782443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.465327024 CEST4434978265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.465392113 CEST49782443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.546695948 CEST4434978265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.546777010 CEST4434978265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.546798944 CEST49782443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.546829939 CEST49782443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.548046112 CEST49782443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.548060894 CEST4434978265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.561424017 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.561470032 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.561558008 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.563237906 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.563251019 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.787750959 CEST44349785142.250.184.196192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.788059950 CEST49785443192.168.2.17142.250.184.196
                                                                                                  Sep 30, 2024 15:29:05.788070917 CEST44349785142.250.184.196192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.788981915 CEST44349785142.250.184.196192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.789074898 CEST49785443192.168.2.17142.250.184.196
                                                                                                  Sep 30, 2024 15:29:05.789958000 CEST49785443192.168.2.17142.250.184.196
                                                                                                  Sep 30, 2024 15:29:05.790014982 CEST44349785142.250.184.196192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.790102005 CEST49785443192.168.2.17142.250.184.196
                                                                                                  Sep 30, 2024 15:29:05.790110111 CEST44349785142.250.184.196192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.843067884 CEST49785443192.168.2.17142.250.184.196
                                                                                                  Sep 30, 2024 15:29:05.957536936 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.957581043 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.957823992 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.957895994 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:05.957902908 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.205800056 CEST44349785142.250.184.196192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.206624985 CEST44349785142.250.184.196192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.206676006 CEST49785443192.168.2.17142.250.184.196
                                                                                                  Sep 30, 2024 15:29:06.206784964 CEST49785443192.168.2.17142.250.184.196
                                                                                                  Sep 30, 2024 15:29:06.206800938 CEST44349785142.250.184.196192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.206809044 CEST49785443192.168.2.17142.250.184.196
                                                                                                  Sep 30, 2024 15:29:06.206849098 CEST49785443192.168.2.17142.250.184.196
                                                                                                  Sep 30, 2024 15:29:06.219474077 CEST49788443192.168.2.17142.250.181.226
                                                                                                  Sep 30, 2024 15:29:06.219511986 CEST44349788142.250.181.226192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.219584942 CEST49788443192.168.2.17142.250.181.226
                                                                                                  Sep 30, 2024 15:29:06.219784021 CEST49788443192.168.2.17142.250.181.226
                                                                                                  Sep 30, 2024 15:29:06.219796896 CEST44349788142.250.181.226192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.224761963 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.224963903 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.224973917 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.225322008 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.225601912 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.225658894 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.225708008 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.271399021 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.278405905 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.380837917 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.391709089 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.391717911 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.391748905 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.391758919 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.391774893 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.391789913 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.391802073 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.391844034 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.486860991 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.486922026 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.486929893 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.486939907 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.486975908 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.487098932 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.487113953 CEST4434978665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.487122059 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.487155914 CEST49786443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.512991905 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.513221025 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.513233900 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.513561964 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.513854027 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.513902903 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.513977051 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.559396029 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.747364998 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.758565903 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.758574963 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.758647919 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.758661032 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.758723974 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.839443922 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.839468956 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.839550972 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.839564085 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.839611053 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.840337992 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.840396881 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.840401888 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.840426922 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.840468884 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.840542078 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.840553045 CEST4434978765.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.840563059 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.840595961 CEST49787443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.843369007 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.843414068 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.843482971 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.843744993 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.843760014 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.852873087 CEST44349788142.250.181.226192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.853137970 CEST49788443192.168.2.17142.250.181.226
                                                                                                  Sep 30, 2024 15:29:06.853152990 CEST44349788142.250.181.226192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.854199886 CEST44349788142.250.181.226192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.854266882 CEST49788443192.168.2.17142.250.181.226
                                                                                                  Sep 30, 2024 15:29:06.855190039 CEST49788443192.168.2.17142.250.181.226
                                                                                                  Sep 30, 2024 15:29:06.855246067 CEST44349788142.250.181.226192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.855340958 CEST49788443192.168.2.17142.250.181.226
                                                                                                  Sep 30, 2024 15:29:06.855346918 CEST44349788142.250.181.226192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.861185074 CEST49792443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.861212015 CEST4434979265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.861277103 CEST49792443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.861536026 CEST49793443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.861591101 CEST4434979365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.861668110 CEST49793443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.861809015 CEST49792443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.861823082 CEST4434979265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.862042904 CEST49793443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.862057924 CEST4434979365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.896203995 CEST49788443192.168.2.17142.250.181.226
                                                                                                  Sep 30, 2024 15:29:06.933398008 CEST49794443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.933437109 CEST4434979465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.933509111 CEST49794443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.933789015 CEST49794443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:06.933801889 CEST4434979465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.136485100 CEST44349788142.250.181.226192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.136574030 CEST44349788142.250.181.226192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.136651039 CEST49788443192.168.2.17142.250.181.226
                                                                                                  Sep 30, 2024 15:29:07.137332916 CEST49788443192.168.2.17142.250.181.226
                                                                                                  Sep 30, 2024 15:29:07.137348890 CEST44349788142.250.181.226192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.475598097 CEST4434979265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.475624084 CEST4434979365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.475639105 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.475898981 CEST49792443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.475924015 CEST4434979265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.476032972 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.476057053 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.476166010 CEST49793443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.476186037 CEST4434979365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.476406097 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.476541996 CEST4434979365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.476654053 CEST4434979465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.476828098 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.476886034 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.477015018 CEST4434979265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.477077007 CEST49793443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.477091074 CEST49792443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.477142096 CEST4434979365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.477328062 CEST49794443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.477340937 CEST4434979465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.477793932 CEST4434979465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.477827072 CEST49792443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.477885008 CEST4434979265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.477997065 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.478436947 CEST49794443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.478503942 CEST49793443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.478524923 CEST4434979465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.478622913 CEST49792443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.478630066 CEST4434979265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.478769064 CEST49794443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.519434929 CEST4434979465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.519515991 CEST4434979365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.520087957 CEST49792443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.523402929 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.629582882 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.630476952 CEST4434979265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.630845070 CEST4434979265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.630903959 CEST49792443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.631377935 CEST49792443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.631396055 CEST4434979365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.631401062 CEST4434979265.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.631510973 CEST4434979365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.631557941 CEST49793443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.631570101 CEST4434979365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.631582022 CEST4434979365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.631627083 CEST49793443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.633308887 CEST49793443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.633322001 CEST4434979365.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.637409925 CEST49795443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.637440920 CEST4434979565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.637510061 CEST49795443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.637790918 CEST49795443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.637804985 CEST4434979565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.640130997 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.640140057 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.640206099 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.640219927 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.640285015 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.653600931 CEST4434979465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.653728008 CEST4434979465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.653796911 CEST4434979465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.653795958 CEST49794443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.653846025 CEST49794443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.654447079 CEST49794443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.654460907 CEST4434979465.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.656785965 CEST49796443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.656812906 CEST4434979665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.656891108 CEST49796443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.657114983 CEST49796443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.657124996 CEST4434979665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.717838049 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.717858076 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.717947960 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.717958927 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.717998981 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.718466043 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.718524933 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.718532085 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.718573093 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.718667030 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.718679905 CEST4434979165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:07.718688965 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:07.718725920 CEST49791443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:08.129836082 CEST4434979665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.130081892 CEST49796443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:08.130105019 CEST4434979665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.130448103 CEST4434979665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.130745888 CEST49796443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:08.130806923 CEST4434979665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.130964041 CEST49796443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:08.142009020 CEST4434979565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.142235994 CEST49795443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:08.142254114 CEST4434979565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.142616987 CEST4434979565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.142911911 CEST49795443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:08.142971039 CEST4434979565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.143083096 CEST49795443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:08.171412945 CEST4434979665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.187400103 CEST4434979565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.303415060 CEST4434979665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.303531885 CEST4434979665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.303586960 CEST49796443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:08.303594112 CEST4434979665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.303643942 CEST49796443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:08.305319071 CEST49796443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:08.305332899 CEST4434979665.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.310611010 CEST4434979565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.310698032 CEST4434979565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.310745001 CEST4434979565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:08.310761929 CEST49795443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:08.310794115 CEST49795443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:08.311252117 CEST49795443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:08.311263084 CEST4434979565.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:21.561764956 CEST49800443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:21.561820030 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:21.561888933 CEST49800443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:21.562148094 CEST49800443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:21.562160969 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.261487961 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.261827946 CEST49800443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:22.261861086 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.262222052 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.262526035 CEST49800443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:22.262600899 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.262712002 CEST49800443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:22.307418108 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.426445961 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.441140890 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.441154003 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.441293001 CEST49800443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:22.441312075 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.441375017 CEST49800443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:22.514420986 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.514455080 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.514555931 CEST49800443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:22.514583111 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.514622927 CEST49800443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:22.516191006 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.516252041 CEST49800443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:22.516283035 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.516311884 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.516320944 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.516340017 CEST49800443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:22.516359091 CEST49800443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:22.517477989 CEST49800443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:22.517494917 CEST4434980065.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.522902012 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:22.522950888 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:22.523021936 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:22.523298025 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:22.523310900 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.113550901 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.113846064 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:23.113872051 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.114211082 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.114509106 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:23.114564896 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.114643097 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:23.159420013 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.268368006 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.279158115 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.279169083 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.279247999 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:23.279277086 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.279334068 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:23.356839895 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.356880903 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.356955051 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:23.356981039 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.356992960 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:23.357023954 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:23.357717037 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.357762098 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.357786894 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:23.357791901 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.357805967 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:23.357831001 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:23.357852936 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:23.427756071 CEST49801443192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:23.427777052 CEST4434980165.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:28.471934080 CEST49690443192.168.2.17204.79.197.200
                                                                                                  Sep 30, 2024 15:29:28.477730036 CEST44349690204.79.197.200192.168.2.17
                                                                                                  Sep 30, 2024 15:29:28.567363977 CEST44349690204.79.197.200192.168.2.17
                                                                                                  Sep 30, 2024 15:29:28.567590952 CEST49690443192.168.2.17204.79.197.200
                                                                                                  Sep 30, 2024 15:29:28.568799019 CEST49690443192.168.2.17204.79.197.200
                                                                                                  Sep 30, 2024 15:29:28.568983078 CEST49690443192.168.2.17204.79.197.200
                                                                                                  Sep 30, 2024 15:29:28.569269896 CEST49690443192.168.2.17204.79.197.200
                                                                                                  Sep 30, 2024 15:29:28.569384098 CEST49690443192.168.2.17204.79.197.200
                                                                                                  Sep 30, 2024 15:29:28.573781013 CEST44349690204.79.197.200192.168.2.17
                                                                                                  Sep 30, 2024 15:29:28.573879957 CEST44349690204.79.197.200192.168.2.17
                                                                                                  Sep 30, 2024 15:29:28.573978901 CEST44349690204.79.197.200192.168.2.17
                                                                                                  Sep 30, 2024 15:29:28.574052095 CEST44349690204.79.197.200192.168.2.17
                                                                                                  Sep 30, 2024 15:29:28.574441910 CEST44349690204.79.197.200192.168.2.17
                                                                                                  Sep 30, 2024 15:29:28.660681009 CEST44349690204.79.197.200192.168.2.17
                                                                                                  Sep 30, 2024 15:29:28.660880089 CEST49690443192.168.2.17204.79.197.200
                                                                                                  Sep 30, 2024 15:29:28.660880089 CEST49690443192.168.2.17204.79.197.200
                                                                                                  Sep 30, 2024 15:29:28.665729046 CEST44349690204.79.197.200192.168.2.17
                                                                                                  Sep 30, 2024 15:29:28.752741098 CEST44349690204.79.197.200192.168.2.17
                                                                                                  Sep 30, 2024 15:29:28.752949953 CEST49690443192.168.2.17204.79.197.200
                                                                                                  Sep 30, 2024 15:29:37.352425098 CEST804972865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:37.352503061 CEST4972880192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:37.352957964 CEST804972965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:37.353008032 CEST4972980192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:38.177958965 CEST4972980192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:38.177999020 CEST4972880192.168.2.1765.181.111.180
                                                                                                  Sep 30, 2024 15:29:38.182914019 CEST804972965.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:38.182928085 CEST804972865.181.111.180192.168.2.17
                                                                                                  Sep 30, 2024 15:29:41.766603947 CEST49802443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:29:41.766639948 CEST4434980240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:29:41.766705036 CEST49802443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:29:41.766916990 CEST49802443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:29:41.766925097 CEST4434980240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:29:42.716834068 CEST4434980240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:29:42.717510939 CEST49802443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:29:42.717530012 CEST4434980240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:29:42.721026897 CEST49802443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:29:42.721030951 CEST4434980240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:29:42.721045017 CEST49802443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:29:42.721054077 CEST4434980240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.079279900 CEST4434980240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.079302073 CEST4434980240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.079363108 CEST4434980240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.079392910 CEST4434980240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.079401016 CEST49802443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:29:43.079435110 CEST49802443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:29:43.079519033 CEST49802443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:29:43.079828024 CEST49802443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:29:43.079828024 CEST49802443192.168.2.1740.126.32.74
                                                                                                  Sep 30, 2024 15:29:43.079844952 CEST4434980240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.079854012 CEST4434980240.126.32.74192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.127813101 CEST49803443192.168.2.1713.107.5.88
                                                                                                  Sep 30, 2024 15:29:43.127840042 CEST4434980313.107.5.88192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.128524065 CEST49803443192.168.2.1713.107.5.88
                                                                                                  Sep 30, 2024 15:29:43.163486958 CEST49803443192.168.2.1713.107.5.88
                                                                                                  Sep 30, 2024 15:29:43.163507938 CEST4434980313.107.5.88192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.219472885 CEST49804443192.168.2.172.23.209.135
                                                                                                  Sep 30, 2024 15:29:43.219511986 CEST443498042.23.209.135192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.219644070 CEST49804443192.168.2.172.23.209.135
                                                                                                  Sep 30, 2024 15:29:43.221947908 CEST49804443192.168.2.172.23.209.135
                                                                                                  Sep 30, 2024 15:29:43.221962929 CEST443498042.23.209.135192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.747149944 CEST4434980313.107.5.88192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.747262955 CEST49803443192.168.2.1713.107.5.88
                                                                                                  Sep 30, 2024 15:29:43.752815008 CEST49803443192.168.2.1713.107.5.88
                                                                                                  Sep 30, 2024 15:29:43.752840042 CEST4434980313.107.5.88192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.753072023 CEST4434980313.107.5.88192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.803209066 CEST49803443192.168.2.1713.107.5.88
                                                                                                  Sep 30, 2024 15:29:43.847419977 CEST4434980313.107.5.88192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.864352942 CEST443498042.23.209.135192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.864442110 CEST49804443192.168.2.172.23.209.135
                                                                                                  Sep 30, 2024 15:29:43.905087948 CEST4434980313.107.5.88192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.905168056 CEST4434980313.107.5.88192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.905239105 CEST49803443192.168.2.1713.107.5.88
                                                                                                  Sep 30, 2024 15:29:43.912462950 CEST49803443192.168.2.1713.107.5.88
                                                                                                  Sep 30, 2024 15:29:43.919724941 CEST49804443192.168.2.172.23.209.135
                                                                                                  Sep 30, 2024 15:29:43.919749975 CEST443498042.23.209.135192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.920047998 CEST443498042.23.209.135192.168.2.17
                                                                                                  Sep 30, 2024 15:29:43.920099974 CEST49804443192.168.2.172.23.209.135
                                                                                                  Sep 30, 2024 15:29:43.983865976 CEST49804443192.168.2.172.23.209.135
                                                                                                  Sep 30, 2024 15:29:43.983918905 CEST443498042.23.209.135192.168.2.17
                                                                                                  Sep 30, 2024 15:29:44.304780006 CEST443498042.23.209.135192.168.2.17
                                                                                                  Sep 30, 2024 15:29:44.304838896 CEST443498042.23.209.135192.168.2.17
                                                                                                  Sep 30, 2024 15:29:44.304917097 CEST49804443192.168.2.172.23.209.135
                                                                                                  Sep 30, 2024 15:29:44.304944992 CEST443498042.23.209.135192.168.2.17
                                                                                                  Sep 30, 2024 15:29:44.305027962 CEST49804443192.168.2.172.23.209.135
                                                                                                  Sep 30, 2024 15:29:44.305259943 CEST443498042.23.209.135192.168.2.17
                                                                                                  Sep 30, 2024 15:29:44.305304050 CEST49804443192.168.2.172.23.209.135
                                                                                                  Sep 30, 2024 15:29:44.305326939 CEST443498042.23.209.135192.168.2.17
                                                                                                  Sep 30, 2024 15:29:44.305371046 CEST49804443192.168.2.172.23.209.135
                                                                                                  Sep 30, 2024 15:29:44.307842970 CEST49804443192.168.2.172.23.209.135
                                                                                                  Sep 30, 2024 15:29:44.307871103 CEST443498042.23.209.135192.168.2.17
                                                                                                  Sep 30, 2024 15:29:44.307888031 CEST49804443192.168.2.172.23.209.135
                                                                                                  Sep 30, 2024 15:29:44.307934999 CEST49804443192.168.2.172.23.209.135
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Sep 30, 2024 15:28:49.130260944 CEST5943753192.168.2.171.1.1.1
                                                                                                  Sep 30, 2024 15:28:53.984770060 CEST53514151.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:28:54.022624016 CEST53495041.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:28:54.997931957 CEST53580291.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:28:55.466605902 CEST53544601.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:28:56.851232052 CEST53560171.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.167155027 CEST53645131.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:28:58.266464949 CEST53551041.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:28:59.500051022 CEST53603621.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.131072044 CEST5653353192.168.2.171.1.1.1
                                                                                                  Sep 30, 2024 15:29:05.131220102 CEST5685553192.168.2.171.1.1.1
                                                                                                  Sep 30, 2024 15:29:05.142745018 CEST53565331.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:29:05.143058062 CEST53568551.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.207875013 CEST6200853192.168.2.171.1.1.1
                                                                                                  Sep 30, 2024 15:29:06.208107948 CEST5414353192.168.2.171.1.1.1
                                                                                                  Sep 30, 2024 15:29:06.217787027 CEST53620081.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:29:06.219037056 CEST53541431.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:29:11.982952118 CEST53630541.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:29:29.776674032 CEST138138192.168.2.17192.168.2.255
                                                                                                  Sep 30, 2024 15:29:30.791575909 CEST53518091.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:29:53.263578892 CEST53594391.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:29:53.916469097 CEST53578461.1.1.1192.168.2.17
                                                                                                  Sep 30, 2024 15:30:21.505230904 CEST53635571.1.1.1192.168.2.17
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Sep 30, 2024 15:28:49.130260944 CEST192.168.2.171.1.1.10x45bStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                  Sep 30, 2024 15:29:05.131072044 CEST192.168.2.171.1.1.10x1deStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                  Sep 30, 2024 15:29:05.131220102 CEST192.168.2.171.1.1.10x437eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                  Sep 30, 2024 15:29:06.207875013 CEST192.168.2.171.1.1.10x7615Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                  Sep 30, 2024 15:29:06.208107948 CEST192.168.2.171.1.1.10xeef3Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Sep 30, 2024 15:28:20.088854074 CEST1.1.1.1192.168.2.170xbcfcNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                  Sep 30, 2024 15:28:20.088854074 CEST1.1.1.1192.168.2.170xbcfcNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                  Sep 30, 2024 15:28:49.137686968 CEST1.1.1.1192.168.2.170x45bNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Sep 30, 2024 15:29:05.142745018 CEST1.1.1.1192.168.2.170x1deNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                  Sep 30, 2024 15:29:05.143058062 CEST1.1.1.1192.168.2.170x437eNo error (0)www.google.com65IN (0x0001)false
                                                                                                  Sep 30, 2024 15:29:06.217787027 CEST1.1.1.1192.168.2.170x7615No error (0)googleads.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                  Sep 30, 2024 15:29:06.219037056 CEST1.1.1.1192.168.2.170xeef3No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                  Sep 30, 2024 15:29:21.277627945 CEST1.1.1.1192.168.2.170xed64No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                  Sep 30, 2024 15:29:21.277627945 CEST1.1.1.1192.168.2.170xed64No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                  • slscr.update.microsoft.com
                                                                                                  • login.live.com
                                                                                                  • fs.microsoft.com
                                                                                                  • armmf.adobe.com
                                                                                                  • www.ibtikar-uae.com
                                                                                                  • ibtikar-uae.com
                                                                                                  • https:
                                                                                                    • www.google.com
                                                                                                    • googleads.g.doubleclick.net
                                                                                                  • evoke-windowsservices-tas.msedge.net
                                                                                                  • www.bing.com
                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  0192.168.2.17496984.175.87.197443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:20 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=za46K4HxvTZRKbm&MD=RKoBGS3L HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Accept: */*
                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                  Host: slscr.update.microsoft.com
                                                                                                  2024-09-30 13:28:20 UTC560INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/octet-stream
                                                                                                  Expires: -1
                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                  MS-CorrelationId: f33f0d6e-5b83-489e-add8-a2495d9a39ea
                                                                                                  MS-RequestId: 7aaf8e73-2f67-4dce-80f1-f47244b450e8
                                                                                                  MS-CV: i8k7Jnda2kq0AKMq.0
                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Date: Mon, 30 Sep 2024 13:28:19 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 24490
                                                                                                  2024-09-30 13:28:20 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                  2024-09-30 13:28:20 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  1192.168.2.174970440.126.32.74443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:24 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 3592
                                                                                                  Host: login.live.com
                                                                                                  2024-09-30 13:28:24 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-09-30 13:28:24 UTC569INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 30 Sep 2024 13:27:24 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C529_BAY
                                                                                                  x-ms-request-id: f26569a0-7e1f-4f0a-9f60-1e31f0895b98
                                                                                                  PPServer: PPV: 30 H: PH1PEPF00011F9B V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 30 Sep 2024 13:28:24 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 11389
                                                                                                  2024-09-30 13:28:24 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  2192.168.2.174970540.126.32.74443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:25 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 3592
                                                                                                  Host: login.live.com
                                                                                                  2024-09-30 13:28:25 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-09-30 13:28:26 UTC569INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 30 Sep 2024 13:27:25 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C529_BAY
                                                                                                  x-ms-request-id: 5a2865a2-0882-4304-8477-e5400f0e350a
                                                                                                  PPServer: PPV: 30 H: PH1PEPF00018BCB V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 30 Sep 2024 13:28:25 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 11389
                                                                                                  2024-09-30 13:28:26 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  3192.168.2.174970640.126.32.74443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:26 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 4775
                                                                                                  Host: login.live.com
                                                                                                  2024-09-30 13:28:26 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-09-30 13:28:27 UTC569INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 30 Sep 2024 13:27:27 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C529_SN1
                                                                                                  x-ms-request-id: ed9b8da8-2caa-4c36-82ab-4f43b2bb7d29
                                                                                                  PPServer: PPV: 30 H: SN1PEPF0003FB38 V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 30 Sep 2024 13:28:26 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 11389
                                                                                                  2024-09-30 13:28:27 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  4192.168.2.174970940.126.32.74443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:28 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 4775
                                                                                                  Host: login.live.com
                                                                                                  2024-09-30 13:28:28 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-09-30 13:28:28 UTC569INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 30 Sep 2024 13:27:28 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C529_SN1
                                                                                                  x-ms-request-id: f45e6def-dbe3-48df-a387-2bfa5e4054e3
                                                                                                  PPServer: PPV: 30 H: SN1PEPF0003F19E V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 30 Sep 2024 13:28:28 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 11389
                                                                                                  2024-09-30 13:28:28 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  5192.168.2.174971240.126.32.74443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:29 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 4742
                                                                                                  Host: login.live.com
                                                                                                  2024-09-30 13:28:29 UTC4742OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-09-30 13:28:30 UTC569INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 30 Sep 2024 13:27:29 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C529_BAY
                                                                                                  x-ms-request-id: 539129cd-dacf-4762-b78b-4772ea682317
                                                                                                  PPServer: PPV: 30 H: PH1PEPF00011E57 V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 30 Sep 2024 13:28:29 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 10197
                                                                                                  2024-09-30 13:28:30 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  6192.168.2.1749713184.28.90.27443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Accept: */*
                                                                                                  Accept-Encoding: identity
                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                  Host: fs.microsoft.com
                                                                                                  2024-09-30 13:28:31 UTC466INHTTP/1.1 200 OK
                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                  Content-Type: application/octet-stream
                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                  X-CID: 11
                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                  X-Ms-Region: prod-neu-z1
                                                                                                  Cache-Control: public, max-age=11873
                                                                                                  Date: Mon, 30 Sep 2024 13:28:31 GMT
                                                                                                  Connection: close
                                                                                                  X-CID: 2


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  7192.168.2.1749715184.28.90.27443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:32 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Accept: */*
                                                                                                  Accept-Encoding: identity
                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                  Range: bytes=0-2147483646
                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                  Host: fs.microsoft.com
                                                                                                  2024-09-30 13:28:32 UTC514INHTTP/1.1 200 OK
                                                                                                  ApiVersion: Distribute 1.1
                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                  Content-Type: application/octet-stream
                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                  X-CID: 11
                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                  Cache-Control: public, max-age=25939
                                                                                                  Date: Mon, 30 Sep 2024 13:28:32 GMT
                                                                                                  Content-Length: 55
                                                                                                  Connection: close
                                                                                                  X-CID: 2
                                                                                                  2024-09-30 13:28:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  8192.168.2.174972323.56.162.1854432304C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:49 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                                                  Host: armmf.adobe.com
                                                                                                  Connection: keep-alive
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  If-None-Match: "78-5faa31cce96da"
                                                                                                  If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                                                  2024-09-30 13:28:50 UTC198INHTTP/1.1 304 Not Modified
                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                  Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                                                  ETag: "78-5faa31cce96da"
                                                                                                  Date: Mon, 30 Sep 2024 13:28:50 GMT
                                                                                                  Connection: close


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  9192.168.2.174973065.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:54 UTC662OUTGET / HTTP/1.1
                                                                                                  Host: www.ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-User: ?1
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-09-30 13:28:55 UTC426INHTTP/1.1 301 Moved Permanently
                                                                                                  Connection: close
                                                                                                  content-type: text/html; charset=UTF-8
                                                                                                  x-redirect-by: WordPress
                                                                                                  location: https://ibtikar-uae.com/
                                                                                                  content-length: 0
                                                                                                  date: Mon, 30 Sep 2024 13:28:55 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  10192.168.2.174973165.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:55 UTC658OUTGET / HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-User: ?1
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-09-30 13:28:56 UTC587INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  content-type: text/html; charset=UTF-8
                                                                                                  link: <https://ibtikar-uae.com/wp-json/>; rel="https://api.w.org/"
                                                                                                  link: <https://ibtikar-uae.com/wp-json/wp/v2/pages/19>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                  link: <https://ibtikar-uae.com/>; rel=shortlink
                                                                                                  transfer-encoding: chunked
                                                                                                  date: Mon, 30 Sep 2024 13:28:56 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:28:56 UTC781INData Raw: 31 30 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 73 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 20 63 6c 61 73 73 3d 22 68 74 6d 6c 5f 73 74 72 65 74 63 68 65 64 20 72 65 73 70 6f 6e 73 69 76 65 20 61 76 2d 70 72 65 6c 6f 61 64 65 72 2d 64 69 73 61 62 6c 65 64 20 20 68 74 6d 6c 5f 68 65 61 64 65 72 5f 74 6f 70 20 68 74 6d 6c 5f 6c 6f 67 6f 5f 6c 65 66 74 20 68 74 6d 6c 5f 6d 61 69 6e 5f 6e 61 76 5f 68 65 61 64 65 72 20 68 74 6d 6c 5f 6d 65 6e 75 5f 72 69 67 68 74 20 68 74 6d 6c 5f 6c 61 72 67 65 20 68 74 6d 6c 5f 68 65 61 64 65 72 5f 73 74 69 63 6b 79 20 68 74 6d 6c 5f 68 65 61 64 65 72 5f 73 68 72 69 6e 6b 69 6e 67 20 68 74 6d 6c 5f
                                                                                                  Data Ascii: 10000<!DOCTYPE html><html lang="en-US" prefix="og: https://ogp.me/ns#" class="html_stretched responsive av-preloader-disabled html_header_top html_logo_left html_main_nav_header html_menu_right html_large html_header_sticky html_header_shrinking html_
                                                                                                  2024-09-30 13:28:56 UTC14994INData Raw: 6f 77 22 20 2f 3e 0a 0a 0a 3c 21 2d 2d 20 6d 6f 62 69 6c 65 20 73 65 74 74 69 6e 67 20 2d 2d 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 3e 0a 3c 6c
                                                                                                  Data Ascii: ow" />... mobile setting --><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png"><link rel="icon" type="image/png" sizes="32x32" href="/favicon-32x32.png"><l
                                                                                                  2024-09-30 13:28:56 UTC16384INData Raw: 63 65 6f 66 20 57 6f 72 6b 65 72 47 6c 6f 62 61 6c 53 63 6f 70 65 3f 6e 65 77 20 4f 66 66 73 63 72 65 65 6e 43 61 6e 76 61 73 28 33 30 30 2c 31 35 30 29 3a 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 2c 61 3d 72 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 2c 7b 77 69 6c 6c 52 65 61 64 46 72 65 71 75 65 6e 74 6c 79 3a 21 30 7d 29 2c 6f 3d 28 61 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 22 74 6f 70 22 2c 61 2e 66 6f 6e 74 3d 22 36 30 30 20 33 32 70 78 20 41 72 69 61 6c 22 2c 7b 7d 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 5b 65 5d 3d 74 28 61 2c 65 2c 6e 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                                                                  Data Ascii: ceof WorkerGlobalScope?new OffscreenCanvas(300,150):i.createElement("canvas"),a=r.getContext("2d",{willReadFrequently:!0}),o=(a.textBaseline="top",a.font="600 32px Arial",{});return e.forEach(function(e){o[e]=t(a,e,n)}),o}function t(e){var t=i.createEleme
                                                                                                  2024-09-30 13:28:56 UTC16384INData Raw: 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 69 62 74 69 6b 61 72 2d 75 61 65 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 64 79 6e 61 6d 69 63 5f 61 76 69 61 2f 61 76 69 61 2d 6d 65 72 67 65 64 2d 73 74 79 6c 65 73 2d 30 31 66 61 38 62 32 61 35 34 36 36 64 61 31 38 37 35 66 39 66 37 65 65 65 34 34 66 39 38 30 64 2d 2d 2d 36 36 34 35 66 31 38 36 64 30 36 63 62 2e 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 61 76 69 61 2d 73 69 6e 67 6c 65 2d 70 6f 73 74 2d 31 39 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 69 62 74 69 6b 61 72 2d 75 61 65 2e 63 6f 6d 2f 77
                                                                                                  Data Ascii: -css' href='https://ibtikar-uae.com/wp-content/uploads/dynamic_avia/avia-merged-styles-01fa8b2a5466da1875f9f7eee44f980d---6645f186d06cb.css' type='text/css' media='all' /><link rel='stylesheet' id='avia-single-post-19-css' href='https://ibtikar-uae.com/w
                                                                                                  2024-09-30 13:28:56 UTC16384INData Raw: 61 6e 73 69 74 69 6f 6e 2d 77 72 61 70 70 65 72 2c 2e 6c 73 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6c 65 7b 2d 6d 73 2d 70 65 72 73 70 65 63 74 69 76 65 3a 31 35 30 30 70 78 3b 2d 6d 6f 7a 2d 70 65 72 73 70 65 63 74 69 76 65 3a 31 35 30 30 70 78 3b 2d 77 65 62 6b 69 74 2d 70 65 72 73 70 65 63 74 69 76 65 3a 31 35 30 30 70 78 3b 70 65 72 73 70 65 63 74 69 76 65 3a 31 35 30 30 70 78 7d 20 2e 6c 73 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6c 65 2c 2e 6c 73 2d 33 64 2d 62 6f 78 2c 2e 6c 73 2d 63 75 72 74 69 6c 65 73 2c 2e 6c 73 2d 6e 65 78 74 74 69 6c 65 73 7b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70 72 65 73 65 72 76 65 2d 33 64 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70
                                                                                                  Data Ascii: ansition-wrapper,.ls-slide-transition-tile{-ms-perspective:1500px;-moz-perspective:1500px;-webkit-perspective:1500px;perspective:1500px} .ls-slide-transition-tile,.ls-3d-box,.ls-curtiles,.ls-nexttiles{-ms-transform-style:preserve-3d;-moz-transform-style:p
                                                                                                  2024-09-30 13:28:56 UTC16384INData Raw: 4c 31 39 2e 38 2c 31 30 33 2e 31 4c 31 39 2e 38 2c 31 30 33 2e 31 7a 20 4d 39 2e 36 2c 31 31 36 2e 31 6c 30 2e 38 2d 34 2e 34 68 36 2e 33 6c 2d 30 2e 38 2c 34 2e 34 0d 0a 09 09 09 43 31 35 2e 38 2c 31 31 36 2e 31 2c 39 2e 36 2c 31 31 36 2e 31 2c 39 2e 36 2c 31 31 36 2e 31 7a 22 2f 3e 0d 0a 09 09 3c 70 61 74 68 20 64 3d 22 4d 33 33 2e 32 2c 31 30 33 2e 31 4c 32 39 2e 35 2c 31 32 34 68 2d 36 2e 37 6c 33 2e 37 2d 32 30 2e 39 43 32 36 2e 35 2c 31 30 33 2e 31 2c 33 33 2e 32 2c 31 30 33 2e 31 2c 33 33 2e 32 2c 31 30 33 2e 31 7a 22 2f 3e 0d 0a 09 09 3c 70 61 74 68 20 64 3d 22 4d 34 33 2e 35 2c 31 32 34 68 2d 36 2e 37 6c 33 2e 37 2d 32 30 2e 39 68 31 30 2e 39 63 32 2e 35 2c 30 2c 34 2e 34 2c 30 2e 34 2c 35 2e 35 2c 31 2e 32 63 31 2e 32 2c 30 2e 38 2c 31 2e 37 2c
                                                                                                  Data Ascii: L19.8,103.1L19.8,103.1z M9.6,116.1l0.8-4.4h6.3l-0.8,4.4C15.8,116.1,9.6,116.1,9.6,116.1z"/><path d="M33.2,103.1L29.5,124h-6.7l3.7-20.9C26.5,103.1,33.2,103.1,33.2,103.1z"/><path d="M43.5,124h-6.7l3.7-20.9h10.9c2.5,0,4.4,0.4,5.5,1.2c1.2,0.8,1.7,
                                                                                                  2024-09-30 13:28:56 UTC16384INData Raw: 3b 68 6f 76 65 72 6f 66 66 73 65 74 78 3a 2d 36 70 78 3b 68 6f 76 65 72 63 6f 6c 6f 72 3a 23 32 39 32 39 32 39 3b 73 74 61 74 69 63 3a 66 6f 72 65 76 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 74 6f 70 3a 35 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 69 78 2d 62 6c 65 6e 64 2d 6d 6f 64 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 65 66 74 3a 30 25 3b 77 69 64 74 68 3a 35 30 70 78 3b 63 6f 6c 6f
                                                                                                  Data Ascii: ;hoveroffsetx:-6px;hovercolor:#292929;static:forever;position:fixed;" rel="noopener"><span style="cursor: pointer;top:50%;text-align:center;font-weight:400;font-style:normal;text-decoration:none;mix-blend-mode:normal;font-size:24px;left:0%;width:50px;colo
                                                                                                  2024-09-30 13:28:57 UTC16384INData Raw: 20 63 6c 61 73 73 3d 22 77 2d 66 75 6c 6c 20 62 6f 72 64 65 72 2d 62 20 62 6f 72 64 65 72 2d 62 6c 61 63 6b 2f 31 30 20 64 61 72 6b 3a 62 6f 72 64 65 72 2d 67 72 61 79 2d 39 30 30 2f 35 30 20 74 65 78 74 2d 67 72 61 79 2d 38 30 30 20 64 61 72 6b 3a 74 65 78 74 2d 67 72 61 79 2d 31 30 30 20 67 72 6f 75 70 20 62 67 2d 67 72 61 79 2d 35 30 20 64 61 72 6b 3a 62 67 2d 26 23 30 39 31 3b 23 34 34 34 36 35 34 26 23 30 39 33 3b 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 62 61 73 65 20 67 61 70 2d 34 20 6d 64 3a 67 61 70 2d 36 20 6d 2d 61 75 74 6f 20 6d 64 3a 6d 61 78 2d 77 2d 32 78 6c 20 6c 67 3a 6d 61 78 2d 77 2d 32 78 6c 20 78 6c 3a 6d 61 78 2d 77 2d 33 78 6c 20 70 2d 34 20 6d 64 3a 70 79 2d 36 20 66 6c 65 78 20 6c 67 3a 70 78 2d 30 22 3e 0a 3c
                                                                                                  Data Ascii: class="w-full border-b border-black/10 dark:border-gray-900/50 text-gray-800 dark:text-gray-100 group bg-gray-50 dark:bg-&#091;#444654&#093;"><div class="text-base gap-4 md:gap-6 m-auto md:max-w-2xl lg:max-w-2xl xl:max-w-3xl p-4 md:py-6 flex lg:px-0"><
                                                                                                  2024-09-30 13:28:57 UTC16384INData Raw: 73 3d 27 63 6f 6e 74 61 69 6e 65 72 5f 77 72 61 70 20 66 6f 6f 74 65 72 5f 63 6f 6c 6f 72 27 20 69 64 3d 27 66 6f 6f 74 65 72 27 3e 0a 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 27 63 6f 6e 74 61 69 6e 65 72 27 3e 0a 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 27 66 6c 65 78 5f 63 6f 6c 75 6d 6e 20 61 76 5f 6f 6e 65 5f 66 6f 75 72 74 68 20 20 66 69 72 73 74 20 65 6c 5f 62 65 66 6f 72 65 5f 61 76 5f 6f 6e 65 5f 66 6f 75 72 74 68 27 3e 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 74 65 78 74 2d 34 22 20 63 6c 61 73 73 3d 22 77 69 64 67 65 74 20 63 6c 65 61 72 66 69 78 20 77 69 64 67 65 74 5f 74 65 78 74 22 3e 3c 68 33 20 63 6c 61 73 73 3d 22 77 69 64 67 65 74 74 69 74 6c 65 22 3e 43 6f 6e 74 61 63 74 20 55 73 3c 2f 68 33 3e 09 09 09 3c 64 69 76
                                                                                                  Data Ascii: s='container_wrap footer_color' id='footer'><div class='container'><div class='flex_column av_one_fourth first el_before_av_one_fourth'><section id="text-4" class="widget clearfix widget_text"><h3 class="widgettitle">Contact Us</h3><div
                                                                                                  2024-09-30 13:28:57 UTC5247INData Raw: 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 43 61 6c 6c 20 4e 6f 77 20 42 75 74 74 6f 6e 20 31 2e 34 2e 39 20 28 68 74 74 70 73 3a 2f 2f 63 61 6c 6c 6e 6f 77 62 75 74 74 6f 6e 2e 63 6f 6d 29 20 5b 72 65 6e 64 65 72 65 72 3a 6d 6f 64 65 72 6e 5d 2d 2d 3e 0a 3c 61 20 20 68 72 65 66 3d 22 74 65 6c 3a 2b 39 37 31 20 35 36 20 37 36 35 20 35 31 36 31 22 20 69 64 3d 22 63 61 6c 6c 6e 6f 77 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 63 61 6c 6c 2d 6e 6f 77 2d 62 75 74 74 6f 6e 20 20 63 6e 62 2d 7a 6f 6f 6d 2d 31 30 30 20 20 63 6e 62 2d 7a 69 6e 64 65 78 2d 31 30 20 20 63 6e 62 2d 74 65 78 74 20 20 63 6e 62 2d 73 69 6e 67 6c 65 20 63 6e 62 2d 6c 65 66 74 20 63 6e 62 2d 64 69 73 70 6c 61 79 6d 6f 64 65 20 63 6e 62 2d 64 69 73 70 6c 61 79 6d 6f 64 65 2d 6d 6f 62 69 6c
                                                                                                  Data Ascii: ... Call Now Button 1.4.9 (https://callnowbutton.com) [renderer:modern]--><a href="tel:+971 56 765 5161" id="callnowbutton" class="call-now-button cnb-zoom-100 cnb-zindex-10 cnb-text cnb-single cnb-left cnb-displaymode cnb-displaymode-mobil


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  11192.168.2.17497334.175.87.197443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:57 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=za46K4HxvTZRKbm&MD=RKoBGS3L HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Accept: */*
                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                  Host: slscr.update.microsoft.com
                                                                                                  2024-09-30 13:28:57 UTC560INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/octet-stream
                                                                                                  Expires: -1
                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                  MS-CorrelationId: 3887299e-483f-4611-ab5a-8ce1866a965a
                                                                                                  MS-RequestId: 9bba7623-e204-438c-999f-da6ddca6ce9c
                                                                                                  MS-CV: Raz4hI/Atk2zJiIr.0
                                                                                                  X-Microsoft-SLSClientCache: 1440
                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Date: Mon, 30 Sep 2024 13:28:56 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 30005
                                                                                                  2024-09-30 13:28:57 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                  2024-09-30 13:28:57 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  12192.168.2.174973665.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:57 UTC610OUTGET /wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/css/main.css?ver=4.6 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: style
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-09-30 13:28:57 UTC483INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:28:57 GMT
                                                                                                  content-type: text/css
                                                                                                  last-modified: Sat, 20 Jul 2024 09:11:37 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 1622
                                                                                                  date: Mon, 30 Sep 2024 13:28:57 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:28:57 UTC885INData Raw: 2e 68 74 5f 63 74 63 5f 63 68 61 74 5f 67 72 65 65 74 69 6e 67 73 5f 62 6f 78 20 3a 6e 6f 74 28 75 6c 29 3a 6e 6f 74 28 6f 6c 29 3a 6e 6f 74 28 2e 68 74 5f 63 74 63 5f 64 65 66 61 75 6c 74 29 3a 6e 6f 74 28 2e 69 74 69 5f 5f 73 65 6c 65 63 74 65 64 2d 63 6f 75 6e 74 72 79 2d 70 72 69 6d 61 72 79 29 3a 6e 6f 74 28 2e 69 74 69 5f 5f 61 72 72 6f 77 29 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 68 74 5f 63 74 63 5f 63 68 61 74 5f 67 72 65 65 74 69 6e 67 73 5f 62 6f 78 20 75 6c 2c 2e 68 74 5f 63 74 63 5f 63 68 61 74 5f 67 72 65 65 74 69 6e 67 73 5f 62 6f 78 20 6f 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 74 63 5f 67 5f
                                                                                                  Data Ascii: .ht_ctc_chat_greetings_box :not(ul):not(ol):not(.ht_ctc_default):not(.iti__selected-country-primary):not(.iti__arrow){padding:0;margin:0;box-sizing:border-box}.ht_ctc_chat_greetings_box ul,.ht_ctc_chat_greetings_box ol{margin-top:0;margin-bottom:0}.ctc_g_
                                                                                                  2024-09-30 13:28:57 UTC737INData Raw: 6f 6e 73 20 2e 63 74 63 5f 6d 5f 70 5f 72 69 67 68 74 20 2e 63 74 63 5f 67 72 65 65 74 69 6e 67 73 5f 63 6c 6f 73 65 5f 62 74 6e 7b 66 6c 6f 61 74 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 74 63 5f 73 69 64 65 5f 70 6f 73 69 74 69 6f 6e 73 20 2e 63 74 63 5f 6d 5f 63 74 61 5f 6f 72 64 65 72 5f 30 7b 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 74 63 5f 73 69 64 65 5f 70 6f 73 69 74 69 6f 6e 73 20 2e 63 74 63 5f 6d 5f 63 74 61 5f 6f 72 64 65 72 5f 31 7b 6f 72 64 65 72 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 74 5f 63 74 63 5f 67 72 65 65 74 69 6e 67 73 2e 63 74 63 5f 6d 5f 66 75 6c 6c 5f 77 69 64 74 68 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74
                                                                                                  Data Ascii: ons .ctc_m_p_right .ctc_greetings_close_btn{float:right!important}.ctc_side_positions .ctc_m_cta_order_0{order:0!important}.ctc_side_positions .ctc_m_cta_order_1{order:1!important}.ht_ctc_greetings.ctc_m_full_width{position:fixed!important;bottom:0!import


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  13192.168.2.174973565.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:57 UTC587OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: style
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-09-30 13:28:57 UTC485INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:28:57 GMT
                                                                                                  content-type: text/css
                                                                                                  last-modified: Wed, 11 Sep 2024 06:57:44 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 112427
                                                                                                  date: Mon, 30 Sep 2024 13:28:57 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:28:57 UTC883INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                  Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                  2024-09-30 13:28:57 UTC14994INData Raw: 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 66 6f 6e 74 2d 73 69 7a 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 77 70 2d 62
                                                                                                  Data Ascii: .has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .wp-block-button__link{font-size:inherit}.wp-block-buttons>.wp-block-button.wp-b
                                                                                                  2024-09-30 13:28:57 UTC16384INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d
                                                                                                  Data Ascii: background,.wp-block-cover.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-80:not(.has-background-gradient):before{opacity:.8}.wp-block-cover-image.has-background-dim.has-
                                                                                                  2024-09-30 13:28:57 UTC16384INData Raw: 28 35 30 25 20 2d 20 31 65 6d 29 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e
                                                                                                  Data Ascii: (50% - 1em)}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image:nth-of-type(2n),.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image:nth-of-type(2n
                                                                                                  2024-09-30 13:28:57 UTC16384INData Raw: 6d 61 67 65 2e 61 6c 69 67 6e 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 6c 65 66 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 72 69 67 68 74 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 6c 65 66 74 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 72 69 67 68 74 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 63 65 6e 74 65 72 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65
                                                                                                  Data Ascii: mage.aligncenter,.wp-block-image.alignleft,.wp-block-image.alignright{display:table}.wp-block-image .aligncenter>figcaption,.wp-block-image .alignleft>figcaption,.wp-block-image .alignright>figcaption,.wp-block-image.aligncenter>figcaption,.wp-block-image
                                                                                                  2024-09-30 13:28:57 UTC16384INData Raw: 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 5f 5f 74 6f 67 67 6c 65 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 2e 6f 70 65 6e 2d 6f 6e 2d 63 6c 69 63 6b 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d
                                                                                                  Data Ascii: it;font-size:inherit;font-style:inherit;font-weight:inherit;letter-spacing:inherit;line-height:inherit;text-align:left;text-transform:inherit}.wp-block-navigation-submenu__toggle{cursor:pointer}.wp-block-navigation-item.open-on-click .wp-block-navigation-
                                                                                                  2024-09-30 13:28:57 UTC16384INData Raw: 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 34 30 7b 6f 70 61 63 69 74 79 3a 2e 34 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 35 30 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68
                                                                                                  Data Ascii: ured-image .wp-block-post-featured-image__overlay.has-background-dim-40{opacity:.4}.wp-block-post-featured-image .wp-block-post-featured-image__overlay.has-background-dim-50{opacity:.5}.wp-block-post-featured-image .wp-block-post-featured-image__overlay.h
                                                                                                  2024-09-30 13:28:57 UTC14630INData Raw: 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 68 72 65 61 64 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 69 6b 74 6f 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69
                                                                                                  Data Ascii: e-logos-only)) .wp-social-link-threads{background-color:#000;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-tiktok{background-color:#000;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-li


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  14192.168.2.174973965.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:58 UTC632OUTGET /wp-content/uploads/dynamic_avia/avia-merged-styles-01fa8b2a5466da1875f9f7eee44f980d---6645f186d06cb.css HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: style
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-09-30 13:28:58 UTC485INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:28:58 GMT
                                                                                                  content-type: text/css
                                                                                                  last-modified: Thu, 16 May 2024 11:44:06 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 538072
                                                                                                  date: Mon, 30 Sep 2024 13:28:58 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:28:58 UTC883INData Raw: 68 74 6d 6c 7b 6d 69 6e 2d 77 69 64 74 68 3a 39 31 30 70 78 7d 68 74 6d 6c 2e 72 65 73 70 6f 6e 73 69 76 65 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 70 78 7d 2e 62 6f 78 65 64 23 74 6f 70 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 20 2e 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 35 30 70 78 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 20 2e 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 20 2e 63 6f 6e 74 61 69 6e 65 72 5f 77 72 61 70 7b 63 6c 65
                                                                                                  Data Ascii: html{min-width:910px}html.responsive{min-width:0px}.boxed#top{margin:0 auto;overflow:visible} .container{position:relative;width:100%;margin:0 auto;padding:0px 50px;clear:both} .inner-container{position:relative;height:100%;width:100%} .container_wrap{cle
                                                                                                  2024-09-30 13:28:58 UTC14994INData Raw: 20 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 38 39 70 78 29 7b 2e 72 65 73 70 6f 6e 73 69 76 65 20 23 74 6f 70 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 20 2e 72 65 73 70 6f 6e 73 69 76 65 20 2e 62 6f 78 65 64 23 74 6f 70 20 2c 2e 72 65 73 70 6f 6e 73 69 76 65 2e 68 74 6d 6c 5f 62 6f 78 65 64 2e 68 74 6d 6c 5f 68 65 61 64 65 72 5f 73 74 69 63 6b 79 20 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 37 38 32 70 78 7d 20 2e 72 65 73 70 6f 6e 73 69 76 65 20 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 37 38 32 70 78 7d 20 2e 72 65 73 70 6f 6e 73 69 76 65 2e 68 74 6d 6c 5f 6d 6f 62 69 6c 65 5f 6d 65 6e 75
                                                                                                  Data Ascii: @media only screen and (min-width:768px) and (max-width:989px){.responsive #top{overflow-x:hidden} .responsive .boxed#top ,.responsive.html_boxed.html_header_sticky #header{width:782px} .responsive .container{max-width:782px} .responsive.html_mobile_menu
                                                                                                  2024-09-30 13:28:58 UTC16384INData Raw: 28 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 20 35 30 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 35 30 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 20 35 30 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 35 30 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 20 35 30 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 35 30 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 34 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79
                                                                                                  Data Ascii: (rgba(0,0,0,.05) 50%,transparent 50%,transparent);background-image:-moz-linear-gradient(rgba(0,0,0,.05) 50%,transparent 50%,transparent);background-image:linear-gradient(rgba(0,0,0,.05) 50%,transparent 50%,transparent);background-size:100% 4em;font-family
                                                                                                  2024-09-30 13:28:58 UTC16384INData Raw: 5f 74 72 61 6e 73 70 61 72 65 6e 63 79 20 23 68 65 61 64 65 72 5f 6d 61 69 6e 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 32 35 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 74 6f 70 20 2e 61 76 5f 68 65 61 64 65 72 5f 67 6c 61 73 73 79 2e 61 76 5f 68 65 61 64 65 72 5f 74 72 61 6e 73 70 61 72 65 6e 63 79 20 2e 61 76 69 61 2d 6d 65 6e 75 2e 61 76 5f 6d 65 6e 75 5f 69 63 6f 6e 5f 62 65 73 69 64 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 32 35 29 7d 23 74 6f 70 20 2e 61 76 5f 68 65 61 64 65 72 5f 67 6c 61 73 73 79 2e 61 76 5f 68 65 61 64 65 72 5f 74 72 61 6e 73 70 61 72 65 6e 63 79 20 2e 73 6f 63
                                                                                                  Data Ascii: _transparency #header_main{border-color:rgba(255,255,255,0.25);border-top-color:transparent}#top .av_header_glassy.av_header_transparency .avia-menu.av_menu_icon_beside{border-color:rgba(255,255,255,0.25)}#top .av_header_glassy.av_header_transparency .soc
                                                                                                  2024-09-30 13:28:58 UTC16384INData Raw: 31 33 30 70 78 7d 20 2e 68 74 6d 6c 5f 61 76 2d 6f 76 65 72 6c 61 79 2d 73 69 64 65 20 2e 61 76 2d 62 75 72 67 65 72 2d 6f 76 65 72 6c 61 79 2d 73 63 72 6f 6c 6c 7b 77 69 64 74 68 3a 33 35 30 70 78 3b 72 69 67 68 74 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 33 35 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 33 35 30 70 78 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 35 2c 30 2c 30 2e 32 35 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 35 2c 30 2c 30 2e 32 35 2c
                                                                                                  Data Ascii: 130px} .html_av-overlay-side .av-burger-overlay-scroll{width:350px;right:0;max-width:100%;-webkit-transform:translateX(350px);transform:translateX(350px);-webkit-transition:all 0.5s cubic-bezier(0.75,0,0.25,1);transition:all 0.5s cubic-bezier(0.75,0,0.25,
                                                                                                  2024-09-30 13:28:58 UTC16384INData Raw: 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 31 39 63 63 61 7d 20 23 74 6f 70 20 23 77 72 61 70 5f 61 6c 6c 20 2e 61 76 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 73 65 61 72 63 68 3a 68 6f 76 65 72 20 61 2c 23 74 6f 70 20 23 77 72 61 70 5f 61 6c 6c 20 2e 61 76 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 73 65 61 72 63 68 20 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 32 32 32 7d 20 23 74 6f 70 20 23 77 72 61 70 5f 61 6c 6c 20 2e 61 76 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 67 70 6c 75 73 3a 68 6f 76 65 72 20 61 2c 23 74 6f 70 20 23 77 72 61 70 5f 61 6c 6c 20 2e 61 76 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 67 70 6c 75 73 20 61 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72
                                                                                                  Data Ascii: #fff;background-color:#419cca} #top #wrap_all .av-social-link-search:hover a,#top #wrap_all .av-social-link-search a:focus{color:#fff;background-color:#222222} #top #wrap_all .av-social-link-gplus:hover a,#top #wrap_all .av-social-link-gplus a:focus{color
                                                                                                  2024-09-30 13:28:58 UTC16384INData Raw: 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 20 37 35 25 7b 6f 70 61 63 69 74 79 3a 30 2e 37 7d 20 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 7d 20 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 61 76 2d 6c 6f 61 64 38 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 20 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33
                                                                                                  Data Ascii: orm:scale(1);transform:scale(1)} 75%{opacity:0.7} 100%{opacity:0;-webkit-transform:scale(0);transform:scale(0)}} @-webkit-keyframes av-load8{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)} 100%{-webkit-transform:rotate(360deg);transform:rotate(3
                                                                                                  2024-09-30 13:28:58 UTC16384INData Raw: 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 20 2e 72 65 73 70 6f 6e 73 69 76 65 20 2e 61 76 69 61 2d 63 6f 6f 6b 69 65 6d 65 73 73 61 67 65 2d 74 6f 70 2d 6c 65 66 74 2c 2e 72 65 73 70 6f 6e 73 69 76 65 20 2e 61 76 69 61 2d 63 6f 6f 6b 69 65 6d 65 73 73 61 67 65 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2c 2e 72 65 73 70 6f 6e 73 69 76 65 20 2e 61 76 69 61 2d 63 6f 6f 6b 69 65 6d 65 73 73 61 67 65 2d 74 6f 70 2d 72 69 67 68 74 2c 2e 72 65 73 70 6f 6e 73 69 76 65 20 2e 61 76 69 61 2d 63 6f 6f 6b 69 65 6d 65 73 73 61 67 65 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 7b 77 69 64 74 68 3a 38 35 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 66 74 3a 37 2e 35 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 72 69 67 68 74 3a 37 2e 35 25 20 21
                                                                                                  Data Ascii: padding-right:0;border:none} .responsive .avia-cookiemessage-top-left,.responsive .avia-cookiemessage-bottom-left,.responsive .avia-cookiemessage-top-right,.responsive .avia-cookiemessage-bottom-right{width:85% !important;left:7.5% !important;right:7.5% !
                                                                                                  2024-09-30 13:28:58 UTC16384INData Raw: 74 6c 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 36 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 20 2e 68 74 6d 6c 5f 65 6c 65 67 61 6e 74 2d 62 6c 6f 67 20 23 74 6f 70 20 2e 62 6c 6f 67 6c 69 73 74 2d 73 69 6d 70 6c 65 2e 70 6f 73 74 2d 65 6e 74 72 79 20 2e 62 6c 6f 67 2d 63 61 74 65 67 6f 72 69 65 73 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 20 2e 68 74 6d 6c 5f 65 6c 65 67 61 6e 74 2d 62 6c 6f 67 20 23 74 6f 70 20 2e 62 6c 6f 67 6c 69 73 74 2d 73 69 6d 70 6c 65 2e 70 6f 73 74 2d 65 6e 74 72 79 20 2e 70 6f 73 74 2d 6d 65 74 61 2d 69 6e 66 6f 73 2c 2e 68 74 6d 6c 5f 65 6c 65 67 61 6e 74 2d 62 6c 6f 67 20 2e 61 76 69 61 2d 63 6f 6e 74 65 6e 74 2d 73 6c 69 64 65 72 20 2e 62 6c 6f 67 6c 69 73
                                                                                                  Data Ascii: tle{text-align:left;font-size:26px;margin-bottom:0} .html_elegant-blog #top .bloglist-simple.post-entry .blog-categories{text-align:left} .html_elegant-blog #top .bloglist-simple.post-entry .post-meta-infos,.html_elegant-blog .avia-content-slider .bloglis
                                                                                                  2024-09-30 13:28:58 UTC16384INData Raw: 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 20 2e 67 72 61 76 61 74 61 72 20 69 6d 67 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 30 70 78 7d 20 2e 63 6f 6d 6d 65 6e 74 5f 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 38 35 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 33 35 70 78 20 31 35 70 78 20 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 20 2e 61 75 74 68 6f 72 5f 6e 61 6d 65 20 61 2c 2e 61 75 74 68 6f 72 5f 6e
                                                                                                  Data Ascii: e;z-index:2;border-radius:200px;overflow:hidden;float:left} .gravatar img{padding:0;margin:0;display:block;border-radius:200px} .comment_content{position:relative;margin:0 0 0 85px;padding:0 35px 15px 0;z-index:10;overflow:hidden} .author_name a,.author_n


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  15192.168.2.174974065.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:58 UTC606OUTGET /wp-content/uploads/dynamic_avia/avia_posts_css/post-19.css?ver=ver-1721301848 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: style
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-09-30 13:28:58 UTC483INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:28:58 GMT
                                                                                                  content-type: text/css
                                                                                                  last-modified: Thu, 18 Jul 2024 11:24:08 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 8360
                                                                                                  date: Mon, 30 Sep 2024 13:28:58 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:28:58 UTC885INData Raw: 23 74 6f 70 20 2e 61 76 2d 73 70 65 63 69 61 6c 2d 68 65 61 64 69 6e 67 2e 61 76 2d 31 33 36 37 37 7a 2d 65 61 62 30 31 36 64 34 35 36 36 36 36 63 34 35 32 35 66 65 65 36 62 66 66 37 38 62 32 66 66 36 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6f 64 79 20 2e 61 76 2d 73 70 65 63 69 61 6c 2d 68 65 61 64 69 6e 67 2e 61 76 2d 31 33 36 37 37 7a 2d 65 61 62 30 31 36 64 34 35 36 36 36 36 63 34 35 32 35 66 65 65 36 62 66 66 37 38 62 32 66 66 36 20 2e 61 76 2d 73 70 65 63 69 61 6c 2d 68 65 61 64 69 6e 67 2d 74 61 67 20 2e 68 65 61 64 69 6e 67 2d 63 68 61 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 7d 2e 61 76 2d 73 70 65 63 69 61 6c 2d 68 65 61 64 69 6e 67 2e 61 76 2d 31 33 36 37 37 7a 2d 65 61 62 30 31 36 64 34 35 36 36 36 36 63 34 35 32 35 66
                                                                                                  Data Ascii: #top .av-special-heading.av-13677z-eab016d456666c4525fee6bff78b2ff6{padding-bottom:0}body .av-special-heading.av-13677z-eab016d456666c4525fee6bff78b2ff6 .av-special-heading-tag .heading-char{font-size:25px}.av-special-heading.av-13677z-eab016d456666c4525f
                                                                                                  2024-09-30 13:28:58 UTC7475INData Raw: 30 70 78 20 30 70 78 20 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 7d 20 23 74 6f 70 20 2e 61 76 2d 73 70 65 63 69 61 6c 2d 68 65 61 64 69 6e 67 2e 61 76 2d 72 39 71 64 6a 2d 38 63 34 63 62 66 35 38 39 35 63 30 66 65 32 37 66 61 66 37 61 61 64 34 63 36 36 31 33 32 30 64 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6f 64 79 20 2e 61 76 2d 73 70 65 63 69 61 6c 2d 68 65 61 64 69 6e 67 2e 61 76 2d 72 39 71 64 6a 2d 38 63 34 63 62 66 35 38 39 35 63 30 66 65 32 37 66 61 66 37 61 61 64 34 63 36 36 31 33 32 30 64 20 2e 61 76 2d 73 70 65 63 69 61 6c 2d 68 65 61 64 69 6e 67 2d 74 61 67 20 2e 68 65 61 64 69 6e 67 2d 63 68 61 72
                                                                                                  Data Ascii: 0px 0px 0px;border-radius:0px 0px 0px 0px;padding:0px 0px 0px 0px} #top .av-special-heading.av-r9qdj-8c4cbf5895c0fe27faf7aad4c661320d{padding-bottom:0}body .av-special-heading.av-r9qdj-8c4cbf5895c0fe27faf7aad4c661320d .av-special-heading-tag .heading-char


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  16192.168.2.174974265.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:58 UTC600OUTGET /wp-content/plugins/call-now-button/resources/style/modern.css?ver=1.4.9 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: style
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-09-30 13:28:58 UTC483INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:28:58 GMT
                                                                                                  content-type: text/css
                                                                                                  last-modified: Sat, 25 May 2024 10:59:14 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 4403
                                                                                                  date: Mon, 30 Sep 2024 13:28:58 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:28:58 UTC885INData Raw: 2f 2a 2a 20 50 6f 73 69 74 69 6f 6e 69 6e 67 20 43 53 53 20 2a 2a 2f 0a 23 63 61 6c 6c 6e 6f 77 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 35 30 70 78 29 20 7b 0a 20 20 20 20 23 63 61 6c 6c 6e 6f 77 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 63 6e 62 2d 64 69 73 70 6c 61 79 6d 6f 64 65 29 2c 0a 20 20 20 20 23 63 61 6c 6c 6e 6f 77 62 75 74 74 6f 6e 2e 63 6e 62 2d 64 69 73 70 6c 61 79 6d 6f 64 65 2d 6d 6f 62 69 6c 65 2d 6f 6e 6c 79 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 64
                                                                                                  Data Ascii: /** Positioning CSS **/#callnowbutton { display: none;}@media screen and (max-width:650px) { #callnowbutton:not(.cnb-displaymode), #callnowbutton.cnb-displaymode-mobile-only { display: block; position: fixed; text-d
                                                                                                  2024-09-30 13:28:58 UTC3518INData Raw: 6c 6c 6e 6f 77 62 75 74 74 6f 6e 2e 63 6e 62 2d 66 75 6c 6c 20 7b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 38 29 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 36 30 70 78 3b 0a 7d 0a 0a 2e 63 6e 62 2d 66 75 6c 6c 2e 63 6e 62 2d 66 75 6c 6c 2d 62 6f 74 74 6f 6d 20 7b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 0a 2e 63 6e 62 2d 66 75 6c 6c 2e 63 6e 62 2d 66 75 6c 6c 2d 74 6f 70 20 7b 0a 20 20 20 20 74 6f 70 3a 20 30
                                                                                                  Data Ascii: llnowbutton.cnb-full { justify-content: center; align-items: center; text-shadow: 0 1px 0 rgba(0, 0, 0, 0.18); width: 100%; left: 0; height: 60px;}.cnb-full.cnb-full-bottom { bottom: 0;}.cnb-full.cnb-full-top { top: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  17192.168.2.174974465.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:59 UTC654OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:28:59 UTC498INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:28:59 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Wed, 13 Dec 2023 19:52:37 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 87553
                                                                                                  date: Mon, 30 Sep 2024 13:28:59 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:28:59 UTC870INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                  Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                  2024-09-30 13:28:59 UTC14994INData Raw: 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d 22 33 2e
                                                                                                  Data Ascii: ;if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t="3.
                                                                                                  2024-09-30 13:28:59 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66
                                                                                                  Data Ascii: {return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:f
                                                                                                  2024-09-30 13:28:59 UTC16384INData Raw: 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73
                                                                                                  Data Ascii: shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.acces
                                                                                                  2024-09-30 13:28:59 UTC16384INData Raw: 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72
                                                                                                  Data Ascii: &!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];r
                                                                                                  2024-09-30 13:28:59 UTC16384INData Raw: 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f
                                                                                                  Data Ascii: e.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHo
                                                                                                  2024-09-30 13:28:59 UTC6153INData Raw: 72 72 6f 72 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b
                                                                                                  Data Ascii: rror",i=function(e){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  18192.168.2.174974665.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:59 UTC662OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:28:59 UTC498INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:28:59 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Wed, 13 Dec 2023 19:52:37 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 13577
                                                                                                  date: Mon, 30 Sep 2024 13:28:59 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:28:59 UTC870INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                  Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                  2024-09-30 13:28:59 UTC12707INData Raw: 74 5b 65 5d 7d 2c 6e 2e 63 6f 6e 73 6f 6c 65 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 28 73 26 26 65 28 22 33 2e 30 2e 30 22 29 26 26 21 65 28 22 35 2e 30 2e 30 22 29 7c 7c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 20 33 2e 78 2d 34 2e 78 20 52 45 51 55 49 52 45 44 22 29 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 70 6c 75 67 69 6e 20 6c 6f 61 64 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 22 29 2c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 22 2b 28 73 2e 6d 69 67 72 61 74 65
                                                                                                  Data Ascii: t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrate


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  19192.168.2.174974765.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:59 UTC700OUTGET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=8.28.0 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:28:59 UTC498INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:28:59 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Sat, 20 Jul 2024 09:11:55 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 11689
                                                                                                  date: Mon, 30 Sep 2024 13:28:59 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:28:59 UTC870INData Raw: 3b 76 61 72 20 4d 6f 6e 73 74 65 72 49 6e 73 69 67 68 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 69 3d 27 27 2c 72 3d 21 31 3b 74 68 69 73 2e 73 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 74 3d 74 79 70 65 6f 66 20 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 74 3a 5b 5d 3b 6e 3d 74 79 70 65 6f 66 20 6e 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 6e 3a 5b 5d 3b 69 3d 74 79 70 65 6f 66 20 69 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 69 3a 21 31 3b 65 2e 76 61 6c 75 65 73 41 72 72 61 79 3d 74 3b 65 2e 66 69 65 6c 64 73 41 72 72 61 79 3d 6e 7d 3b 74 68 69 73 2e 67 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 74 68 69 73
                                                                                                  Data Ascii: ;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this
                                                                                                  2024-09-30 13:28:59 UTC10819INData Raw: 64 3b 6c 65 74 20 68 69 74 54 79 70 65 3d 69 2e 72 65 70 6c 61 63 65 28 27 2d 27 2c 27 5f 27 29 3b 69 66 28 69 2e 69 6e 64 65 78 4f 66 28 27 6f 75 74 62 6f 75 6e 64 2d 6c 69 6e 6b 27 29 21 3d 3d 2d 31 29 7b 68 69 74 54 79 70 65 3d 27 63 6c 69 63 6b 27 7d 0a 65 6c 73 65 20 69 66 28 69 3d 3d 3d 27 64 6f 77 6e 6c 6f 61 64 27 29 7b 68 69 74 54 79 70 65 3d 27 66 69 6c 65 5f 64 6f 77 6e 6c 6f 61 64 27 7d 3b 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 28 65 2c 68 69 74 54 79 70 65 2c 6c 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 69 2c 6c 2c 61 29 7b 74 3d 74 79 70 65 6f 66 20 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 74 3a 27 65 76 65 6e 74 27 3b 69 3d 74 79 70 65 6f 66 20 69 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 69 3a 27 27 3b 61 3d 74 79 70 65 6f
                                                                                                  Data Ascii: d;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}else if(i==='download'){hitType='file_download'};__gtagTracker(e,hitType,l)};function l(t,i,l,a){t=typeof t!=='undefined'?t:'event';i=typeof i!=='undefined'?i:'';a=typeo


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  20192.168.2.174974965.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:59 UTC723OUTGET /wp-content/uploads/2023/12/20220816120000-495x400.webp HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:00 UTC486INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:00 GMT
                                                                                                  content-type: image/webp
                                                                                                  last-modified: Wed, 20 Dec 2023 13:14:29 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 89072
                                                                                                  date: Mon, 30 Sep 2024 13:29:00 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:00 UTC882INData Raw: 52 49 46 46 e8 5b 01 00 57 45 42 50 56 50 38 20 dc 5b 01 00 30 3b 02 9d 01 2a ef 01 90 01 00 00 00 25 95 b2 29 5a a6 60 36 f6 ea 75 1f f6 ff de ff 72 7d 8b 39 17 ab ff 68 7d db fc 77 fc ff f2 3f fc 7f dd fc ad ff bd fe 6b 9b 2e ae fd ae fc aa f7 6d e8 4f fa bf e5 3f 78 3f cd ff ff fa 65 fe 3f ff 3f f9 6f f6 7f 07 7f 3f 7f da ff 25 fb c7 f4 05 fa b1 fe f7 fb 8f fa 5f f9 1f ec 7f f7 fd 87 ff 9b fb 77 ef 23 fc 07 fc 8f cc 5f 81 ff d7 ff d1 7f da ff 75 ee d5 ff 5b f7 1b de 0f f6 5f f9 3f b8 df 03 7f d6 7f d2 7f d7 ec 46 ff a3 ff 9f ff a7 b8 df fa 4f f5 ff 7f ff 2e 7f f8 bf fb 7f cb ff 71 ff cf e9 cf fb 9f fc af fe 7f f0 3f 7d 3e 86 7f a6 ff 80 ff 85 f9 b1 fb ff f6 01 ff d7 db 93 85 27 fd 37 d9 9f 85 ff e6 7f 18 bf 6c fd 4d fc 53 e3 df aa 7f 6a ff 27 fd fb fb
                                                                                                  Data Ascii: RIFF[WEBPVP8 [0;*%)Z`6ur}9h}w?k.mO?x?e??o?%_w#_u[_?FO.q?}>'7lMSj'
                                                                                                  2024-09-30 13:29:00 UTC14994INData Raw: dd 8f ed b3 cf 45 23 e4 6a 46 52 ea ae 62 25 8b 8d 15 a9 1a 67 c8 9f fb 8d ee df d2 b9 bf ef ab 0d fb bd 68 ed a8 bb fd 9d 1a 45 83 d7 1b 40 ee 83 ae 5b 49 50 71 19 40 cd ad 04 8a 25 53 d2 b7 81 f8 b8 33 40 d0 28 b1 b7 9b 8a 3a db e0 f3 67 ab f0 6b bc de 91 db 50 db f1 6b a0 d8 88 71 6e 2e 80 d1 b0 c2 d8 98 67 a1 21 89 6a 23 97 83 5b 07 fa cd 42 e5 60 15 f5 c4 18 76 95 1b 89 ea 3a a9 b3 78 53 36 29 5a 1d 3f 49 de 9c b7 08 32 6c ad f3 58 4e de 66 d7 b3 65 c3 44 72 99 2e 10 23 d1 81 d2 e5 cd 80 35 0c 90 30 53 43 60 21 49 e3 d3 41 7b 81 8c e9 e8 b1 4d 6b 90 b2 b1 9c c1 e7 e6 83 2a 81 6f 28 2e 28 81 5e fa 3d 99 51 ef 9a 46 7b af 13 21 9f f8 57 a3 43 a7 48 76 67 ca 15 34 72 85 6f aa 52 94 a9 04 13 2c ee 4d 0e f6 82 24 0a 9c a1 04 91 e6 42 db de e2 2e e0 2f 28
                                                                                                  Data Ascii: E#jFRb%ghE@[IPq@%S3@(:gkPkqn.g!j#[B`v:xS6)Z?I2lXNfeDr.#50SC`!IA{Mk*o(.(^=QF{!WCHvg4roR,M$B./(
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 3d b2 67 a0 81 d4 3d f7 c3 d6 90 9c 9c 72 fa ab 60 c4 01 b3 ba b1 61 45 e1 b1 80 eb f2 76 73 68 0d db e4 af bc b1 dc 8a d4 d0 e9 df 40 6b ec 73 ad aa 82 83 a5 3d a1 39 f0 3d 01 e8 87 d1 51 91 ee 24 d3 b4 6d ba d3 b4 36 28 e3 96 d6 bf 3f dd d0 f9 97 a7 10 c7 c1 d9 09 fd 41 a6 8c 58 7e ca 64 6f ec d4 58 c6 f4 8b 46 94 66 55 1e 29 bb 12 ae 7a b6 cf 39 ea 08 28 d3 cd 44 36 e2 3c fc 13 ba 97 63 f2 db 06 d6 ec 18 e7 0b ea 4e 5d 8f db 3f 2c 5b 9f 0c 35 3d 58 47 52 35 49 7d 31 ef 8b 26 79 e0 80 e2 33 96 aa 01 56 58 80 6c 6b 99 b7 55 7e 83 87 ac d0 f7 2d 28 e4 30 1f d1 4c 6f 40 57 49 e9 56 ab f3 86 28 98 07 ab cd cb c6 ac aa 8d 14 71 35 b4 1f ce 03 73 57 12 11 f7 d2 6c 4e e1 66 7d 09 82 4e 53 f9 d2 6c 82 42 6a b1 13 c1 b4 70 31 e3 69 75 43 ec f8 51 1e 2f 44 23 fb
                                                                                                  Data Ascii: =g=r`aEvsh@ks=9=Q$m6(?AX~doXFfU)z9(D6<cN]?,[5=XGR5I}1&y3VXlkU~-(0Lo@WIV(q5sWlNf}NSlBjp1iuCQ/D#
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: cd 4d 2e 2d 5f 49 f0 ca 46 27 52 fe e0 6b 42 b1 be 28 94 3e 9c 21 3e 5b fe a6 42 e7 e6 3b 82 ca 36 c4 b7 82 c9 b9 98 b4 79 c0 f3 ac f6 de ad a4 d4 ac d8 2b 06 76 33 b6 46 cd 22 8c 83 99 8a 23 6b 13 95 ef 4f 41 6d d1 4e bc 81 0c bd 68 55 83 2b c1 ab a9 8e 62 55 3b 34 94 35 11 6e 1b cb 90 c0 89 dc dd fd 5b 17 33 e0 a4 47 9b 39 08 58 01 69 e1 b2 09 79 c8 9b bf e0 3c be f6 a8 48 65 85 cf 57 c4 ac 30 cf 1f 02 76 c9 35 a4 1a 6a 1d 82 14 9b 80 4c cf 68 dc 9d 39 c6 76 d4 1f ac 2e c1 db 31 0b 40 38 8f d5 49 20 8c f6 3b 0f 4b eb fb 8f 37 46 99 f2 7e a9 22 24 07 28 23 5b 18 e8 68 2b ae cd b1 00 6e c4 25 1a 55 93 15 d8 b8 ec 13 23 3a 3e c2 e8 5f a5 1d 07 0f 8e da b8 16 a4 b6 40 28 2f ce f0 27 32 d8 99 f1 4a 22 67 48 ec bd a5 85 1e e1 ad 66 d7 82 76 ce 3d e3 02 06 ba
                                                                                                  Data Ascii: M.-_IF'RkB(>!>[B;6y+v3F"#kOAmNhU+bU;45n[3G9Xiy<HeW0v5jLh9v.1@8I ;K7F~"$(#[h+n%U#:>_@(/'2J"gHfv=
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 34 e3 62 df 7f e7 d7 34 54 32 30 fb 49 91 92 73 81 7a 3e 4b 12 62 64 2e 28 fa b1 22 4b 1a 15 2d 23 b2 26 aa c7 5d 5c 63 1e b5 68 e3 60 e3 38 2b f3 1a 0e bf f8 91 14 3e eb 3f cb 58 21 dd fd 24 ec 7e e4 24 8e 40 78 e2 b6 c3 b6 6c 35 7c da 2c fb 2f 2d de d9 4e ae 6b 80 33 7c 65 ae d1 90 c5 ed 4b a0 56 97 c3 e5 05 fa c0 60 31 f0 ff 5e 39 f2 db 8a 11 36 d7 c6 6a 9f d8 58 a8 5f e3 46 1c 38 29 a2 26 63 7f f7 d1 f5 fd d0 13 03 55 e5 fb 68 0a a2 b9 11 41 66 9f 4e f9 84 05 d6 54 24 5a 1f a2 7e d7 d6 5c 33 28 5d c0 3b 51 69 95 83 23 74 85 5d 7e d9 5d 79 15 42 08 a2 25 6a 1f 40 ac a5 f6 98 c1 42 0d da 71 87 4d 95 e8 aa 13 e7 6c ac 20 02 b0 22 35 27 58 14 89 85 63 6b e4 a1 8b 70 69 20 11 96 f2 37 70 f6 09 ab 4f ce 3b 6d 71 66 f7 f6 88 3f 5c d6 10 83 2e a1 d6 3f a7 3b
                                                                                                  Data Ascii: 4b4T20Isz>Kbd.("K-#&]\ch`8+>?X!$~$@xl5|,/-Nk3|eKV`1^96jX_F8)&cUhAfNT$Z~\3(];Qi#t]~]yB%j@BqMl "5'Xckpi 7pO;mqf?\.?;
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: ec 94 c3 ce a1 27 3e fc 8c ff cc 58 81 9f 35 c4 5c 63 70 6c 43 2b 0f 73 92 e5 7b 7c 01 1f ca 47 73 15 eb 64 16 aa 60 06 d7 97 3a d5 cd b2 b6 bd 85 e6 d0 35 db 46 eb 7e 96 89 04 89 6b 96 87 92 25 9f 64 7d 14 78 1a fe f4 a7 62 ec af 1c 35 6d af ec 1f 39 10 e4 6b ad da f1 2b d7 dc d6 cb 45 7a 13 3f be 88 86 16 8f 94 67 0e fe 59 b9 28 ed 34 0f 4b b7 81 05 90 2c 38 bc f1 3e 42 68 5c b8 e0 29 a1 2c 66 79 73 7e ee 90 59 ce 0b 18 47 7d b1 d3 81 d8 2a d1 66 d6 ee 01 30 16 8c 1f 35 9a 50 1a 9b df cb ba f2 02 16 e6 06 de 6c c0 1c 05 a1 d3 2e 46 cb 96 35 8e d6 39 20 36 7d c9 c1 24 39 89 e9 63 b1 af 64 64 48 cb 92 a2 f1 fc dc 79 7b fa 44 7b 88 04 27 2a 52 fc f1 a9 43 76 57 04 71 a5 ef c0 30 b0 e4 0c 26 51 0f da 2b 73 62 ca 4a 6c ec 47 74 25 81 fd c2 68 50 88 39 29 d5
                                                                                                  Data Ascii: '>X5\cplC+s{|Gsd`:5F~k%d}xb5m9k+Ez?gY(4K,8>Bh\),fys~YG}*f05Pl.F59 6}$9cddHy{D{'*RCvWq0&Q+sbJlGt%hP9)
                                                                                                  2024-09-30 13:29:00 UTC7660INData Raw: ef a3 39 9b 16 40 fd aa 6c e4 2f 9b 4b 93 9d 9b 92 c7 1f d6 84 29 fa fc 64 45 05 78 b9 74 30 a3 ba 72 12 c7 22 54 02 5a 96 23 1e 5e 53 52 69 dd 33 c6 c4 f9 89 27 49 18 09 f6 39 c9 92 75 ee 0c 5e ba ef b5 bf c4 c4 fd 28 ac f7 85 3b da 99 79 5f d6 3b 17 2f b5 2f 28 d6 77 b8 60 1d a4 a6 2b 88 56 c4 8d 51 84 41 19 af 7c 54 a6 15 43 ab 03 de 59 e4 14 ce a6 7c 29 c6 c9 38 f5 78 73 50 f1 a2 59 bc 3d 0c 5b c3 51 27 99 e3 1b 0f 83 c9 97 f9 93 fc 67 b6 6e aa 7c ff dc b7 a2 98 d6 4e 62 3f d2 24 aa 6b 00 c3 18 29 88 49 88 4f 19 02 61 10 99 db 86 b9 70 cf cf fb d9 87 64 7e c2 d9 67 20 d8 39 39 60 6d 79 79 79 69 91 0e c7 a2 87 b3 76 96 a9 c2 e1 00 24 b7 ae 0b 43 94 8f f8 1e 03 47 a5 a9 93 b9 37 79 df 91 da 7f 5a a9 fe f4 3a 20 16 7a fe 75 e4 46 52 55 38 8a fd e6 e8 32
                                                                                                  Data Ascii: 9@l/K)dExt0r"TZ#^SRi3'I9u^(;y_;//(w`+VQA|TCY|)8xsPY=[Q'gn|Nb?$k)IOapd~g 99`myyyiv$CG7yZ: zuFRU82


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  21192.168.2.174975065.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:28:59 UTC728OUTGET /wp-content/uploads/2023/12/pixie_1703154708623-1500x844.png HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:00 UTC486INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:00 GMT
                                                                                                  content-type: image/png
                                                                                                  last-modified: Thu, 21 Dec 2023 10:32:15 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 614568
                                                                                                  date: Mon, 30 Sep 2024 13:29:00 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:00 UTC882INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 03 4c 08 03 00 00 00 71 5d 9f 2f 00 00 03 00 50 4c 54 45 9d cb ea be d5 e2 b6 c1 c0 b5 c3 c8 93 c8 eb c2 d1 d6 b6 d3 e3 bd cc d0 a5 cd e7 b9 c8 cc ae d0 e5 8b c4 ed 04 08 09 89 bf e5 7b bf f0 be ce d6 90 c2 e6 b1 cb da af bf c6 83 c2 ef 0a 10 11 ba c5 c4 6c bb f3 73 bd f1 96 88 64 8b 7d 5c 97 c2 e1 90 82 61 a6 c9 df a6 be cb b4 a8 88 ab c7 d7 65 b8 f3 c5 d4 da b6 cc d8 9e c5 de 06 1c 26 06 15 1c 91 80 59 c4 d6 e0 07 2b 3a b2 bd bd a3 95 74 90 be e1 9c 8f 70 88 78 55 9e c0 d7 b7 cf dd b3 a4 80 a4 c1 d2 9d 8b 61 6f 7e 82 9e c8 e5 ad c2 ce bf d2 dc c5 d9 e3 ad 9f 7d 9b 8c 69 07 24 30 a6 99 7b 81 73 52 97 c7 e8 ad cc df 6c b6 ed b1 c7 d3 a3 91 65 8e 7c 52 97 89 6c ad a1 83 78 ba eb a6 9c 83 b6
                                                                                                  Data Ascii: PNGIHDRLq]/PLTE{lsd}\ae&Y+:tpxUao~}i$0{sRle|Rlx
                                                                                                  2024-09-30 13:29:00 UTC14994INData Raw: 3e fb 9c 4f d2 5a b5 fe 4a dd bb f3 53 a5 d6 b2 f7 ac ef 8f c7 cb 11 ea cf 67 66 4c 42 7d 5a e7 1e ba 16 d8 c2 72 6f fd db 9e 3a ab 26 a4 0a e9 17 0e c9 a7 38 b9 6c 2e a8 e3 21 59 87 96 57 73 94 76 4d db b4 28 b6 ac 6d 68 ec 76 b8 f6 fb 7d 03 a1 d8 1e 77 fb aa da 6e 57 eb f5 6a b6 79 7c 7c a2 be fd 8f f4 e3 c7 0f a4 b8 be 7d 53 ed b7 6f 28 e1 40 8e e3 e9 e9 71 b3 fa a8 e6 0f 0f b3 c7 a7 c7 97 97 cd aa 6a 9a 76 c7 c9 ab ba 5e ad ea d5 ba aa 9a 79 d5 54 f3 aa aa b7 1b 4c 8e e9 df 5f 5e 38 95 a6 f0 bb 7c c3 1d 50 a4 9e 28 74 c3 74 2f 8f 2f 34 34 08 27 0e 6a 26 6d b7 db ba aa e6 f3 bd 34 9f cf ab 7d 05 a1 a6 ae eb 2d 3a 3c f2 6e 4f d2 37 1e 29 4c 8f b1 cd fe f9 19 43 90 ef 77 fc 0b 29 6d 29 6d d7 d3 c0 55 ca a1 2c 0a d4 95 ee 70 28 07 18 5d 61 ed e1 f0 8a 32
                                                                                                  Data Ascii: >OZJSgfLB}Zro:&8l.!YWsvM(mhv}wnWjy||}So(@qjv^yTL_^8|P(tt//44'j&m4}-:<nO7)LCw)m)mU,p(]a2
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 94 9c ed a1 3b a2 45 d4 39 34 e2 09 8f b8 07 69 70 84 f8 09 61 85 97 0e 4d bf c9 8d ba fe 73 6b 76 b7 9b de c9 38 b1 a7 77 a0 84 c7 7a 5e 6e f4 23 de 76 a2 64 86 ed 1c 93 80 1f 9b 0d 0c df 77 bf 47 65 c0 ef 05 87 df 7c 6d b6 93 39 96 05 bc e3 8e 19 e5 c8 a9 9e 13 81 ed 73 2d c1 7d 24 dd 20 3d 22 f5 2c 24 9f 03 cc 77 6b 19 5a 26 c9 39 1e 7e 57 f2 32 28 ba 42 fc 19 e7 35 d4 78 db 23 90 bd a2 35 59 91 df 36 bc 2d 72 db ea 1c 5f ca 25 63 4f 0e 2e 78 3f c5 34 25 6c f7 13 4c 78 55 c2 6a 31 f4 b6 df df 31 19 60 b4 97 44 78 15 db a1 af 38 89 66 d1 2d 80 56 64 88 2c 3f 38 3e 96 b8 ea 2f df 47 62 6f 13 0d 39 4d de 0d 72 ba 6d f4 f3 50 55 56 54 e5 2c 82 ed 78 77 10 5c 3d be 92 16 75 ed ea b1 63 86 c2 0b ab 7e 75 76 e2 7a b4 ed 31 de 9a 8d a1 e4 74 44 a4 d1 3e 14 17
                                                                                                  Data Ascii: ;E94ipaMskv8wz^n#vdwGe|m9s-}$ =",$wkZ&9~W2(B5x#5Y6-r_%cO.x?4%lLxUj11`Dx8f-Vd,?8>/Gbo9MrmPUVT,xw\=uc~uvz1tD>
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 24 3f 1a a5 06 96 f2 9a 2d 51 ed 37 40 3b 19 40 37 d6 c3 f6 33 5b ee fd c1 fd 95 23 75 fd 2b 3b 75 f4 40 d3 ba 69 68 de d4 38 f7 5d b1 88 9e 6b df b4 fa d3 e0 59 46 bf 68 9c 2a f3 e2 2b 1f d5 a1 55 08 05 99 7f e3 41 e9 1a 69 06 10 54 43 3d 41 8e 04 66 4d ba b5 2e bd 58 f0 5d cf 01 df 69 65 04 ad ae 77 67 3b 0c 79 32 34 28 6e f5 25 9d 30 99 71 22 ba eb 4c a0 bb 81 34 85 b7 90 ff 4b 34 cc f2 0a 9f d4 c8 6a 74 24 ae 18 f3 c6 0b 6c e7 79 81 b5 1c ea 98 de 94 97 34 8d 0e ef 49 82 33 58 1f 9c 4f 36 b9 d3 c8 d8 f0 a4 11 c1 7b ad f0 ab 49 bb 99 0c d3 a7 97 bb c3 c8 64 48 76 96 29 db 89 93 c1 21 03 db 01 ae ed 76 44 c1 2e e2 f8 74 08 e4 54 38 2b 35 dd 0b 77 a0 0d e0 39 c2 6b 24 1a f0 af d8 ba 8f 37 65 3d ec 8d 69 a4 c8 64 8e 28 e9 2a cf 8b 6f 5c eb b1 dc 41 fb 7a
                                                                                                  Data Ascii: $?-Q7@;@73[#u+;u@ih8]kYFh*+UAiTC=AfM.X]iewg;y24(n%0q"L4K4jt$ly4I3XO6{IdHv)!vD.tT8+5w9k$7e=id(*o\Az
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: a7 a9 70 1a 3a 6b 94 3a 5d cb ab f7 d0 a8 cb 68 d9 e9 f4 ef 93 49 53 78 39 69 df a0 91 88 f4 0c a6 a4 e3 c8 f7 b2 75 3d b3 aa a0 4f 8c f4 6b d3 1b 66 53 7c f1 d6 17 ef 7e 31 ca d8 e4 d7 23 74 49 a6 9d 7e 29 c7 32 eb aa 17 ef 8f c8 ab c4 7f fd d8 ed 88 be 5c f0 64 27 7c 7a d7 ef be 2c 77 d6 98 c9 9a f2 23 0d 82 e4 5a a5 a4 09 51 79 04 7d d2 dd b6 9b 7c 4f 41 2a ec cd fa 7e 5c 0f 0f 2d b9 eb fa 6f 7c 66 a7 55 a8 fc a6 92 87 ab aa 1f 83 bb a1 e5 45 79 2b 54 4f 9d f3 14 15 d1 5b 63 73 1a f8 4c ad c6 81 c4 3c a7 ad 9f 90 54 b0 bf 1f ab bd 5c 37 d3 cd f3 e6 2c cb a0 73 98 dd ae 8c 56 76 17 f9 08 a5 9d 3e 68 5e 3f 7a 24 d4 46 62 b7 d3 a0 8d de d3 96 9e d0 5d 7a fc e9 7d b0 db 81 68 7d 38 69 15 19 ed 7d c4 30 a0 77 dd 8f 33 1a 12 03 8d 73 99 ee 08 39 68 a0 c3 9e
                                                                                                  Data Ascii: p:k:]hISx9iu=OkfS|~1#tI~)2\d'|z,w#ZQy}|OA*~\-o|fUEy+TO[csL<T\7,sVv>h^?z$Fb]z}h}8i}0w3s9h
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: ce a9 eb da 1b 63 ea 1e d3 9b f1 91 b6 3a 2a 1d 8d 4b 09 ed f5 c0 78 73 48 f6 0b a3 d9 54 77 f0 fb 1c d4 f9 91 24 ef 93 c9 e9 42 5a c7 fb 07 52 12 90 e9 66 3e a8 98 80 c9 34 3b ca 26 b1 f9 88 2f d0 49 8c bc ae 0f a7 ac b1 a8 ad f5 3a 8b 8b 29 cf 0b e2 ac 91 74 40 a1 7a 66 ea 87 df ce 91 de 70 4a 49 57 68 e5 28 5f 6b ab 4b cd 77 09 02 c9 9d 9c 81 c0 7a ea 4f e8 3e 92 8a a4 5d 4b 5e 9a 2a ee 2a c0 77 70 f1 de 4e 84 92 06 cb 05 d5 8a e7 57 d9 98 1b cf eb 47 b8 92 5b 03 d5 f4 1f c2 da b9 30 96 7b f8 1e a1 81 f3 48 a8 d3 64 32 43 77 b7 da f3 82 50 62 cc 4f a1 f7 3d 69 20 19 d6 3c cd 1b 49 69 41 31 ee e9 db 9a 1d ed 6a 37 ed ef 8e da be 3e 7a 1a bf 29 07 10 0f e1 0f 01 6a 28 14 e1 fa 54 20 73 54 60 3e 50 ef 2e 06 0b 6e 4d 5d b7 8c 68 2f 52 95 ec 4f d3 7c 60 19
                                                                                                  Data Ascii: c:*KxsHTw$BZRf>4;&/I:)t@zfpJIWh(_kKwzO>]K^**wpNWG[0{Hd2CwPbO=i <IiA1j7>z)j(T sT`>P.nM]h/RO|`
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 91 2c 92 ea 21 2a 70 1c a2 07 92 68 64 90 7d 77 14 28 6c 35 b6 98 86 ec cc 31 f2 c5 c1 8e eb 51 66 92 6a a9 9f d4 a3 55 4d 65 01 cf 51 bd 92 71 fd 9c 1c d5 da ee c1 2d b6 b5 9a 25 06 3b 55 df 8a 42 6b 17 51 33 38 c1 a1 19 13 01 d7 e1 3b 19 17 a9 d5 4e 0a d5 4f 3d 32 a8 52 52 14 db b6 3a 50 cd 70 2a 98 f4 19 06 c5 5d a3 4c 32 c5 a7 0c bb 41 b7 c7 6d 72 83 8d 74 1f 87 5e 17 48 d7 5c 8f b9 4e 2e 8f cd b2 3d ea 32 3d 7a aa 3e 12 24 83 46 e2 10 da 5b d5 f3 a9 7d 0f 76 85 ca b2 3e fd f1 c7 3c eb 46 61 32 dd fb f8 d2 06 bc 1b e8 a1 bb 0d f7 49 95 86 ab c8 a8 ee ab af 01 2f 65 a5 d0 5f 83 1d 05 5c 2b 8f ed 1e cb 7d 5a b3 96 ba 9f 90 9c 59 6e 2a e0 61 b1 15 3b 5a a6 ae 43 9c 47 c9 e2 68 bc e5 b4 26 21 e4 ad 93 73 24 e3 ba c3 76 aa d8 ea b6 e6 13 ff 28 c0 87 ec 15
                                                                                                  Data Ascii: ,!*phd}w(l51QfjUMeQq-%;UBkQ38;NO=2RR:Pp*]L2Amrt^H\N.=2=z>$F[}v><Fa2I/e_\+}ZYn*a;ZCGh&!s$v(
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: e3 c3 34 89 66 c5 0c ac d6 5b 2f cb 73 18 90 f5 67 00 ba 88 75 78 ad 22 bf b3 52 f7 89 84 1f bd f5 e5 e8 f6 f6 f6 f2 e4 14 70 27 cd d9 78 04 ef ef 38 1e c6 f3 d4 82 15 94 fb 4b d5 dc af ce 87 15 96 f8 c8 a7 40 37 dc 24 28 96 79 26 70 af 12 4f 19 e1 1e 4b 55 26 8d 96 8f bd 89 41 b1 b3 2f 7f a0 c2 16 7a 37 3f 58 3d e0 2c 9b d1 2e da 47 ad 63 24 ac eb 04 c8 61 85 7c 64 55 92 19 5c 58 cf c3 54 91 7e 34 e3 75 2b 35 ce 4b c0 97 6f aa bb 20 d3 31 65 3b 8c 78 ef e7 aa 5d 8a d1 3c f5 3d 1c 26 9b dc 5e 10 ed 8e 41 8c 39 b2 9a 73 2c ac 47 b9 a7 88 8f 94 9d 7c b6 44 22 f4 10 10 84 47 9b 50 3e 43 a1 9d b0 47 af 2d 33 66 ba 96 79 50 c6 31 bc 63 47 ef e8 4b 8d 8d 2e 5f 67 72 43 08 a4 9b f2 e6 39 63 eb 76 c0 fd 4c 8f 50 f3 f1 e0 6a bb 8f f0 7d 87 5d 39 74 ec 53 66 9f 97
                                                                                                  Data Ascii: 4f[/sgux"Rp'x8K@7$(y&pOKU&A/z7?X=,.Gc$a|dU\XT~4u+5Ko 1e;x]<=&^A9s,G|D"GP>CG-3fyP1cGK._grC9cvLPj}]9tSf
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: d4 e4 71 01 7a b6 cc 10 77 8f ec 1e fb dd aa c6 21 a2 bb f4 61 da a1 08 e8 2e b0 18 49 1f 38 39 03 ec 2f fc 36 e3 5c 35 6d 47 60 dd c6 0c eb 2d 5e 97 38 af a2 3c 4b 0f 0e eb ad 52 7d bc 38 1f 6f 95 36 86 37 51 61 0f 25 98 da 70 bc 55 01 ee 08 73 11 87 24 61 73 61 58 40 60 5f 1a 08 46 3b 5f ce c0 1e 5e 05 90 dd 66 0c 07 3d f9 16 e9 8d f2 e0 be e8 42 16 22 37 5f ac 97 0e cb d1 4f f4 ea b3 61 37 d2 e1 4a f3 99 4d 8e b6 83 1d 47 c6 c5 4e 44 ef 3f e6 3d 9d 29 fd 48 47 69 a7 dc 68 d4 5a f1 b7 2e c5 9d 27 3d 75 b7 46 a3 65 8a f8 a6 bb 8e b9 cf 6a ee 18 b4 92 5e 66 1a af 67 5c dd 6a a4 93 b7 3e 7f fb 62 98 29 94 0b a4 b7 d0 b1 27 ed 30 9f 09 49 6f 53 40 76 62 3b 0c 0e d5 22 ad 2b 71 de 92 68 44 9b ca e6 02 ee 9d 89 46 af 90 9f b7 61 8a e7 6e a7 96 ee c8 19 9e b4
                                                                                                  Data Ascii: qzw!a.I89/6\5mG`-^8<KR}8o67Qa%pUs$asaX@`_F;_^f=B"7_Oa7JMGND?=)HGihZ.'=uFej^fg\j>b)'0IoS@vb;"+qhDFan
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 68 07 e3 84 6d 74 b7 a9 fe c3 34 bf 55 fa 09 b9 95 e9 1a 16 13 a1 84 e0 28 bc 17 0a 21 6e bc 72 4f 2c b3 0e 52 97 93 42 f1 5b c6 05 db 55 de 9e 79 f7 40 6d 33 a8 22 ac 17 ff e3 42 22 c5 3c 03 54 df f0 dc dd 69 f3 3a 47 aa 80 be 3a 5b 23 f8 ee 81 d8 d5 20 d1 49 e3 c5 b4 05 8d 4f 33 fa 6e e0 4e cc 4f 4b b5 cb 4e e4 c2 f9 99 35 69 2f e4 dd da 93 06 eb 3a e4 cb a9 79 64 7a 47 fc 3d c0 87 4e 68 33 a5 e8 de c9 aa 47 b6 9a 20 e3 77 06 d6 86 eb ca d3 45 1d d6 8e 87 71 1b b0 eb 8d d1 9b 30 e3 4d d4 0c 2e 0e db 9d cc 8e d5 c0 3b 76 36 58 c6 15 06 a0 a9 2a a3 23 8a db 2a a7 78 d8 f6 d1 90 62 56 cf 3d f6 33 c6 d7 da 6e aa c2 28 3f 37 e4 97 e2 60 fe cb 2b 82 d3 84 98 cb ca 93 b3 37 82 4b 7a 12 3b 34 2a b9 73 35 01 de 2d de cc a3 ea c0 5e f7 46 da ad bc bb 22 bc 5c e9
                                                                                                  Data Ascii: hmt4U(!nrO,RB[Uy@m3"B"<Ti:G:[# IO3nNOKN5i/:ydzG=Nh3G wEq0M.;v6X*#*xbV=3n(?7`+7Kz;4*s5-^F"\


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  22192.168.2.174974865.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:00 UTC714OUTGET /wp-content/uploads/2023/12/LIU4-1500x844.webp HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:00 UTC487INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:00 GMT
                                                                                                  content-type: image/webp
                                                                                                  last-modified: Thu, 21 Dec 2023 10:33:44 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 636714
                                                                                                  date: Mon, 30 Sep 2024 13:29:00 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:00 UTC881INData Raw: 52 49 46 46 22 b7 09 00 57 45 42 50 56 50 38 20 16 b7 09 00 90 3d 0d 9d 01 2a dc 05 4c 03 00 00 00 25 95 92 f5 d3 e1 be bb fe 57 fe bf f6 be 59 5d f2 fb 7f fe 8f f4 9f ec 3f 76 7c a9 fd 2f ec 8e 94 5d 47 fd cf ff 2f f6 9e c7 df ad ff 97 eb bf da df d5 ff d3 f5 5d fa d3 f6 df be 57 ed 27 fb ef 69 9f 48 fd a8 f8 0e fa aa f5 d5 e7 6f 23 7f ab bd 3c ff 9f fb 47 fe 07 b0 7f dc 7f e0 fe c3 f7 33 fb 55 e9 cd ed 73 fb cd ed 01 fc 03 40 96 1a fe 8f b5 27 ec 76 6f d0 7c aa c8 37 46 f9 cd f2 43 e9 73 61 7e 64 ff 25 cc 23 88 ff 27 fe d5 fd 9b f6 fb fb ef 8a bf f3 3e 20 dd 40 fe cd ee 01 fc 73 f9 47 f7 cf ec bf 90 fe f3 dd c1 08 01 fc b7 fa 97 fd 0f f0 ff 98 de c9 ff 5d 7d 40 fe 79 fd af fe 4f f8 4f c8 ef b0 0f e4 ff d6 3f dd ff 6a f6 39 fd 53 fe 8f f4 cf 60 2f cc 3f
                                                                                                  Data Ascii: RIFF"WEBPVP8 =*L%WY]?v|/]G/]W'iHo#<G3Us@'vo|7FCsa~d%#'> @sG]}@yOO?j9S`/?
                                                                                                  2024-09-30 13:29:00 UTC14994INData Raw: 37 ff df fc 3f 91 3f a1 7f 76 ff 55 fe 23 fc ef fb ef f1 5f fe ff e3 7e 82 7f 22 fe 67 fd c3 fb 6f f8 ff f3 7f dd 3f fa 7f b1 fc 00 ff 69 ff 4b f6 9f ff 27 ef ff ff 5f d2 ff c0 3f d5 ff d2 ff 2d fe 77 ff 97 ef ff ff ff d3 9f e0 1f d7 7f d7 7e cd 7f e0 ff 2b ff ff ff 79 e8 82 07 36 30 61 11 ff 50 fc 22 d8 ee 7f 73 80 36 f7 d3 49 1f 97 d4 57 56 2f a5 36 d5 a7 09 06 43 21 e2 a6 bd 9e 12 af 24 20 06 90 f7 3d 0f c7 2c 94 67 64 40 be 4f d1 fc 28 53 e5 fe 38 74 93 1f 40 be 8e d8 60 0f a9 bf 1c 0f cf 1d e1 49 3f f9 29 bb 29 31 e9 1a 27 8d 62 e4 c3 5d 41 d4 ab c1 74 f6 7b 4b e9 72 70 cf d8 e3 75 fd d9 a1 2b 7e 6a 0a f9 20 fc 5d 95 e4 d1 0d ef 8d 17 bf 0c ee a1 2b c3 2d d4 77 f7 1f 76 e4 7d b4 64 56 f3 c6 94 3e c7 a8 19 5e 46 b1 da 3b 34 56 53 8d b6 2e 74 1a 5a fe
                                                                                                  Data Ascii: 7??vU#_~"go?iK'_?-w~+y60aP"s6IWV/6C!$ =,gd@O(S8t@`I?))1'b]At{Krpu+~j ]+-wv}dV>^F;4VS.tZ
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: fb 3f a7 3f de 40 ff fe d1 6b 3f 9c 98 ee 74 ef d6 07 03 fe eb fe a6 2b 34 07 db 4e 2e 08 07 51 7e 9e 0e 0f ae 51 a4 61 96 26 f0 08 92 df c0 9a e4 c3 2d ff 5f cf c7 33 58 a3 fc 42 3a 48 56 b6 d7 60 2f c2 f3 8f 29 36 c6 02 04 4a 93 e3 57 f7 2c bf bf 1d 81 7a 65 da 6a 17 e9 8c 4a 0a f0 7a 7b 5e 79 f3 88 b6 e8 bd d7 6c af 5d fc e6 dd a2 bd af 01 27 45 f5 78 cd 73 90 d8 44 7c 39 d7 4f ba 18 75 fc d5 25 a8 2d 5c 0f 4c bb a4 37 34 9d 85 8e 97 07 4b 53 7c f9 d2 72 66 46 43 e8 0a 0e dc 8b a0 85 cc c1 6d c6 45 78 ad 4b 9e 84 16 63 d6 4d ec e4 ec 0c b6 85 4b 2d 92 71 0f ea ff ab e6 a9 dd 58 6f 9a 41 24 19 ae db 8c 86 f0 6e d1 19 07 a2 5d e1 d7 90 48 13 dd 42 b5 1f 75 07 6b fd a2 c9 a2 e8 8f df 47 13 3b e5 22 17 03 13 2b c4 fe 5e 2b 92 e4 66 03 90 13 51 d8 d9 bc d6
                                                                                                  Data Ascii: ??@k?t+4N.Q~Qa&-_3XB:HV`/)6JW,zejJz{^yl]'ExsD|9Ou%-\L74KS|rfFCmExKcMK-qXoA$n]HBukG;"+^+fQ
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: d4 ec 5d 34 07 23 0b d3 a8 8a ea 69 34 d8 62 65 31 ab 6e 14 93 bb 1d 6e 15 55 0c eb 4b 68 6b f9 93 3f 1d 99 6d a5 d1 23 8f ad 14 a2 8e 6c 4a 54 df e8 50 3f bf 82 32 b7 38 b6 79 53 09 9b e9 41 bb 59 ba e2 5a a9 21 a9 ee 78 00 14 35 43 22 2c f8 08 ea f3 29 52 5e b1 f4 8d e2 c8 9e 3b 65 b0 c8 bd 79 33 47 59 cd a3 16 a4 8d 09 cb da eb 88 6f fa b0 b2 9f 53 78 af f1 7f cc 61 bb 39 5a 48 9d d1 21 fa 56 17 9f 74 cb 48 38 e7 08 ca b8 57 45 ea 6d be 45 25 f6 2f 98 c4 5d e4 bf c0 20 bb a2 a5 f5 ec 37 95 d0 77 2d cb 6b bd 90 3a 71 76 7f a1 22 1f a4 84 6c 2f c8 a0 3b 3f 02 96 3d 19 64 20 d8 50 81 df 98 b8 0c da ff 4f a9 c2 5c da 9b a2 60 4b be b4 38 af 09 2a e5 10 28 43 64 a7 a5 9e d9 33 15 17 c2 f7 22 c0 18 dd 0e 11 71 18 ed 4e 7b b1 82 60 c8 4b 53 2b ba 6d dd 3e 9f
                                                                                                  Data Ascii: ]4#i4be1nnUKhk?m#lJTP?28ySAYZ!x5C",)R^;ey3GYoSxa9ZH!VtH8WEmE%/] 7w-k:qv"l/;?=d PO\`K8*(Cd3"qN{`KS+m>
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: f0 99 8c 05 76 6f d3 8d bf eb 0c 4d 14 f9 d7 af 58 31 c0 d3 0d bd 7b 4b 98 99 65 be d3 2c 78 eb cc da 1c 0c a7 48 b0 ba a6 5a ed 17 c7 bb 31 95 94 b3 8c 73 21 d1 4a a9 e5 e3 f0 0b a5 ba 95 74 e2 c3 5f dc 58 ec 22 82 df c1 3f 2f 8d a5 7f c6 a7 85 88 6f 9d 87 6c dd 97 ce e4 20 af b0 25 f4 6e d2 7f 94 ff db fe 50 4a 87 73 19 02 08 f6 13 88 ef 40 b3 9a 06 38 42 90 0e d6 c9 c4 9e 9e 5b 5f 3a 13 4a 42 1a 16 30 3b 41 04 b7 77 10 65 a9 10 f0 36 94 f2 e5 db c2 29 7b 46 e0 49 93 89 7a 2f 3a 58 ac a3 01 7b 3a 94 a1 6b 39 fa e0 3e be 98 d5 5c ce d5 2f 1d 36 7e c2 3e 5f 8d b6 ba f3 1a db 8d ef 0a 3b d0 b8 93 a0 31 73 d5 56 41 9e 7d d8 87 88 55 54 f4 36 8e 20 b9 55 35 e5 c7 fa a3 15 29 3c af 46 66 48 ec 38 e6 c2 1d 78 3e d8 3d ba c4 d5 30 16 bb d9 83 ed 94 46 c6 51 10
                                                                                                  Data Ascii: voMX1{Ke,xHZ1s!Jt_X"?/ol %nPJs@8B[_:JB0;Awe6){FIz/:X{:k9>\/6~>_;1sVA}UT6 U5)<FfH8x>=0FQ
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 8f 00 3a 9b 77 d3 cb c4 1a b2 a4 72 da ab c5 45 37 14 6b fb c9 e9 4b 27 61 b0 4f 52 29 d5 fb 60 ce 06 73 5f e5 d0 45 e5 76 81 73 a6 50 f8 ff 84 c4 e2 f9 fd be 37 2d 6d a8 dd 72 39 db 88 6e 2c 34 db 0a f3 c8 02 c2 32 99 22 07 6b ab 19 9b 12 44 38 02 90 94 db be 5e 57 7e 4e 08 8e 26 a6 57 d0 34 f2 62 5e 20 df 07 2d b3 29 8e dd 6c 9d 19 d8 68 d8 85 c4 0c bf b4 ee cf e8 6d b2 3f 81 69 a2 68 3b 5e 75 f5 98 5b 4b 90 2c a4 58 3e 3c 88 7f 67 3b 7c 51 27 6b f6 b6 49 aa fa ee ca dd 6c d8 0a c3 1e ec e2 26 c5 16 8f b0 99 c7 ee 87 ff 2d d1 e9 07 50 51 4c 61 30 05 49 23 50 05 c6 52 45 44 00 3c 13 76 21 8f 3e e4 b8 e0 83 08 33 fb 36 11 d4 25 c9 9a 1b 74 56 19 af a9 c5 c2 38 b2 4c 32 5d 18 4c 71 ce 50 4d eb 68 30 5e eb 9f 6f 7e e6 de f1 7d f2 c7 d2 1c 40 f5 b7 90 37 90
                                                                                                  Data Ascii: :wrE7kK'aOR)`s_EvsP7-mr9n,42"kD8^W~N&W4b^ -)lhm?ih;^u[K,X><g;|Q'kIl&-PQLa0I#PRED<v!>36%tV8L2]LqPMh0^o~}@7
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 8c 48 d6 03 d9 53 62 9b 57 d8 4f 16 6c 76 17 2f 1e 85 22 d5 b2 8c 83 0c 37 70 46 c3 26 01 1c 81 58 7d 3f 2a 6c f0 cf ee 84 5e c6 a1 cf 0e 88 52 32 0e a9 d3 ca bf 52 a4 84 1c e8 f7 16 b1 4a b7 51 da f2 c4 70 79 7b 29 03 28 2a b3 bd f2 0c 91 17 b3 7c 14 e8 58 dd 3f 5a f7 24 8d 62 b2 9a 3a ef 8e 1c f4 34 a3 5b d0 49 bb c3 0e fa 37 7c ab 62 60 17 d5 4f 3a eb 97 a9 12 2c de 41 a8 a5 bf 3a 3c bd 0f 90 d3 c5 ff 39 54 b6 63 5c fc 5d 40 1c ff 93 0f f6 54 d3 1f 6c 5f 6d 57 7c 5b 71 be 8d 49 26 06 45 2e 87 bd c2 23 36 9b f9 07 fe 6e 81 0e 0f 58 fe 1e 87 64 fa 24 a9 76 25 1f e8 88 f8 2d e6 78 78 da 8f 9a 71 5f 78 cb 1e 8b dc 79 72 d9 65 ac 77 64 dc fa 27 f4 4f 97 a4 cb 6e c2 de 22 2c f4 4b ed 6c b6 c1 38 1b a7 c3 fc 7d 09 83 9b ff d2 24 03 d7 92 5e 6b 6d 20 ae 9a 91
                                                                                                  Data Ascii: HSbWOlv/"7pF&X}?*l^R2RJQpy{)(*|X?Z$b:4[I7|b`O:,A:<9Tc\]@Tl_mW|[qI&E.#6nXd$v%-xxq_xyrewd'On",Kl8}$^km
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 37 86 fb 4b 6c e9 41 fd 35 d8 ea cb e2 03 c5 da cd 2a ee b7 9f 4b f5 67 ef 29 eb 84 12 94 2a 8a f6 9e b7 1f 96 92 25 20 ef 67 35 3d e2 7b 0a b3 63 cf f2 a7 ea d6 3a 3e 9d 12 8e 34 0b 34 7e 1a e9 3d 1e 3a e1 1f 91 0d ec ff ac e9 8f 67 33 f9 9d a0 32 b2 bf cf 2f 56 4e 5b 3c a6 b6 5b a9 6f 33 4a 7d 91 89 a7 e8 d1 98 bf f8 30 e2 85 de 91 1d c1 d3 a5 03 58 e4 8a e2 2b 34 8b 7b 56 53 d9 84 10 8d 2c 14 20 97 54 25 6e 49 c4 23 47 7b 22 00 71 73 7e 9c 04 ab 8a 41 21 3b 7b 7f 14 ec 5d e2 de 56 77 c6 18 fe 08 73 88 fb 5e f5 64 69 02 37 f4 96 8f 86 08 09 35 eb 70 db 14 87 a1 46 bf 44 4c da be 62 91 c3 58 45 14 49 da d7 f7 8e d4 92 ef 61 15 ac 04 c7 60 2e b6 76 df 7b cb ef 8f e9 ba 1b 9d 4b 68 95 ac 9e 9a 5b ee 48 57 bc e5 5a 3b 45 0c 84 f0 23 4c 95 59 04 ff 40 d9 6a
                                                                                                  Data Ascii: 7KlA5*Kg)*% g5={c:>44~=:g32/VN[<[o3J}0X+4{VS, T%nI#G{"qs~A!;{]Vws^di75pFDLbXEIa`.v{Kh[HWZ;E#LY@j
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 0f bf 47 57 7e 58 30 c0 48 f3 27 2d 8e 7a 58 17 22 35 99 33 e7 23 fe 7d 6f b2 51 3b 85 8a 65 a5 af 73 2e bb c2 15 f5 0e b3 68 f9 ab 21 c6 65 96 9f b7 63 49 fc 19 ab 4d 02 01 bd 1a c6 f3 af c4 d1 3f a4 df 83 ac 15 b8 4e c3 bd f4 84 5a 9a fd 92 06 48 1f 37 57 d0 9c 2d 9e 85 27 56 df 60 13 04 bc e2 d6 7e 56 f5 5a 75 a2 29 ff 02 34 9c e1 2a 88 05 f1 a9 07 1a 36 0e 38 34 d5 a4 ef af c3 18 bb 06 66 32 45 5a 1e cc 92 50 e9 8b b3 0f d2 7d b8 9b 98 b5 60 24 f8 34 a4 52 b9 2f af 08 49 46 f5 e6 ec 50 b4 b5 da 68 3b 4a 50 f6 20 9f 82 1f a5 5a c2 3f b3 a8 52 7e fc ad 73 78 5d 9e a1 ab 90 a7 35 46 9f 7c 69 6e f2 42 0e 4f 97 78 93 03 fe 5c 80 2e f3 aa 15 4c db 3b e1 01 b8 ec 85 37 57 9d 28 63 0c 8f df 72 2d 63 01 69 fd 33 1e ea 72 40 2e f3 e6 3a 65 58 72 3f 94 57 57 12
                                                                                                  Data Ascii: GW~X0H'-zX"53#}oQ;es.h!ecIM?NZH7W-'V`~VZu)4*684f2EZP}`$4R/IFPh;JP Z?R~sx]5F|inBOx\.L;7W(cr-ci3r@.:eXr?WW
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 35 2a f0 1d 07 ed fa 8a d1 01 3d db 42 06 e5 ef d4 d3 39 73 38 d8 9f 23 c5 fa f0 49 a9 4e 14 76 6f eb d1 c2 6a 2f dd b5 cc 9e c9 4f 8f 79 a0 03 65 57 73 eb 24 47 19 8f a3 a9 7b c5 40 fd d1 4e 0e 47 7d 05 6c 6e fb f9 45 18 61 09 ca b5 b3 98 aa 58 84 7b 19 fd c1 b0 e8 5d 16 2c 0a 91 34 b2 2c 55 6a 25 ba 75 89 60 67 fd d1 ef c9 22 57 17 32 bf f1 a8 8c 52 3e 8f 0f 86 50 84 67 d1 6c 74 8b 20 7c 5e 08 16 22 fb 05 3c fb a8 2e ec f3 d9 bd c7 16 2f 95 dd 26 a0 12 4a 0d e4 31 3d b5 a7 19 b8 33 e1 45 51 25 83 a1 cd 0d 34 f4 6c 0b f7 de c5 88 93 9a bf 42 87 2f 4d 1c df 05 ee 50 3e 67 38 c2 fb ee 49 52 86 84 f2 18 b1 27 1b 86 c9 c3 2c 28 c4 1b 5d d9 87 9b ab b9 10 f1 79 40 ab 5a 0a d4 b8 ea d6 c6 fc 48 59 8a 0e 36 05 43 3e 40 9f c1 81 70 e1 9e f8 d1 ee 4f 8f 95 1b be
                                                                                                  Data Ascii: 5*=B9s8#INvoj/OyeWs$G{@NG}lnEaX{],4,Uj%u`g"W2R>Pglt |^"<./&J1=3EQ%4lB/MP>g8IR',(]y@ZHY6C>@pO


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  23192.168.2.174975165.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:00 UTC478OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:00 UTC498INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:00 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Wed, 13 Dec 2023 19:52:37 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 87553
                                                                                                  date: Mon, 30 Sep 2024 13:29:00 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:00 UTC870INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                  Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                  2024-09-30 13:29:00 UTC14994INData Raw: 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d 22 33 2e
                                                                                                  Data Ascii: ;if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t="3.
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66
                                                                                                  Data Ascii: {return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:f
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 73 68 69 66 74 28 29 2c 6f 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73
                                                                                                  Data Ascii: shift(),o=ce._queueHooks(e,t);"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.acces
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 26 21 6b 65 5b 28 54 65 2e 65 78 65 63 28 65 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 65 3d 63 65 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72
                                                                                                  Data Ascii: &!ke[(Te.exec(e)||["",""])[1].toLowerCase()]){e=ce.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];r
                                                                                                  2024-09-30 13:29:00 UTC16384INData Raw: 65 2e 70 72 6f 70 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 5b 63 65 2e 70 72 6f 70 46 69 78 5b 65 5d 7c 7c 65 5d 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f
                                                                                                  Data Ascii: e.prop,e,t,1<arguments.length)},removeProp:function(e){return this.each(function(){delete this[ce.propFix[e]||e]})}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHo
                                                                                                  2024-09-30 13:29:00 UTC6153INData Raw: 72 72 6f 72 22 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 72 65 6d 6f 76 65 28 29 2c 69 3d 6e 75 6c 6c 2c 65 26 26 74 28 22 65 72 72 6f 72 22 3d 3d 3d 65 2e 74 79 70 65 3f 34 30 34 3a 32 30 30 2c 65 2e 74 79 70 65 29 7d 29 2c 43 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b
                                                                                                  Data Ascii: rror",i=function(e){r.remove(),i=null,e&&t("error"===e.type?404:200,e.type)}),C.head.appendChild(r[0])},abort:function(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  24192.168.2.174975265.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:00 UTC486OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:00 UTC498INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:00 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Wed, 13 Dec 2023 19:52:37 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 13577
                                                                                                  date: Mon, 30 Sep 2024 13:29:00 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:00 UTC870INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                  Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                  2024-09-30 13:29:00 UTC12707INData Raw: 74 5b 65 5d 7d 2c 6e 2e 63 6f 6e 73 6f 6c 65 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 28 73 26 26 65 28 22 33 2e 30 2e 30 22 29 26 26 21 65 28 22 35 2e 30 2e 30 22 29 7c 7c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 20 33 2e 78 2d 34 2e 78 20 52 45 51 55 49 52 45 44 22 29 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 70 6c 75 67 69 6e 20 6c 6f 61 64 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 22 29 2c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 22 2b 28 73 2e 6d 69 67 72 61 74 65
                                                                                                  Data Ascii: t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrate


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  25192.168.2.174975365.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:00 UTC524OUTGET /wp-content/plugins/google-analytics-for-wordpress/assets/js/frontend-gtag.min.js?ver=8.28.0 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:00 UTC498INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:00 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Sat, 20 Jul 2024 09:11:55 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 11689
                                                                                                  date: Mon, 30 Sep 2024 13:29:00 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:00 UTC870INData Raw: 3b 76 61 72 20 4d 6f 6e 73 74 65 72 49 6e 73 69 67 68 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 69 3d 27 27 2c 72 3d 21 31 3b 74 68 69 73 2e 73 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 74 3d 74 79 70 65 6f 66 20 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 74 3a 5b 5d 3b 6e 3d 74 79 70 65 6f 66 20 6e 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 6e 3a 5b 5d 3b 69 3d 74 79 70 65 6f 66 20 69 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 69 3a 21 31 3b 65 2e 76 61 6c 75 65 73 41 72 72 61 79 3d 74 3b 65 2e 66 69 65 6c 64 73 41 72 72 61 79 3d 6e 7d 3b 74 68 69 73 2e 67 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 74 68 69 73
                                                                                                  Data Ascii: ;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this
                                                                                                  2024-09-30 13:29:00 UTC10819INData Raw: 64 3b 6c 65 74 20 68 69 74 54 79 70 65 3d 69 2e 72 65 70 6c 61 63 65 28 27 2d 27 2c 27 5f 27 29 3b 69 66 28 69 2e 69 6e 64 65 78 4f 66 28 27 6f 75 74 62 6f 75 6e 64 2d 6c 69 6e 6b 27 29 21 3d 3d 2d 31 29 7b 68 69 74 54 79 70 65 3d 27 63 6c 69 63 6b 27 7d 0a 65 6c 73 65 20 69 66 28 69 3d 3d 3d 27 64 6f 77 6e 6c 6f 61 64 27 29 7b 68 69 74 54 79 70 65 3d 27 66 69 6c 65 5f 64 6f 77 6e 6c 6f 61 64 27 7d 3b 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 28 65 2c 68 69 74 54 79 70 65 2c 6c 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 69 2c 6c 2c 61 29 7b 74 3d 74 79 70 65 6f 66 20 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 74 3a 27 65 76 65 6e 74 27 3b 69 3d 74 79 70 65 6f 66 20 69 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 69 3a 27 27 3b 61 3d 74 79 70 65 6f
                                                                                                  Data Ascii: d;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}else if(i==='download'){hitType='file_download'};__gtagTracker(e,hitType,l)};function l(t,i,l,a){t=typeof t!=='undefined'?t:'event';i=typeof i!=='undefined'?i:'';a=typeo


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  26192.168.2.174975665.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:00 UTC487OUTGET /wp-content/uploads/2023/12/20220816120000-495x400.webp HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:00 UTC486INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:00 GMT
                                                                                                  content-type: image/webp
                                                                                                  last-modified: Wed, 20 Dec 2023 13:14:29 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 89072
                                                                                                  date: Mon, 30 Sep 2024 13:29:00 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:00 UTC882INData Raw: 52 49 46 46 e8 5b 01 00 57 45 42 50 56 50 38 20 dc 5b 01 00 30 3b 02 9d 01 2a ef 01 90 01 00 00 00 25 95 b2 29 5a a6 60 36 f6 ea 75 1f f6 ff de ff 72 7d 8b 39 17 ab ff 68 7d db fc 77 fc ff f2 3f fc 7f dd fc ad ff bd fe 6b 9b 2e ae fd ae fc aa f7 6d e8 4f fa bf e5 3f 78 3f cd ff ff fa 65 fe 3f ff 3f f9 6f f6 7f 07 7f 3f 7f da ff 25 fb c7 f4 05 fa b1 fe f7 fb 8f fa 5f f9 1f ec 7f f7 fd 87 ff 9b fb 77 ef 23 fc 07 fc 8f cc 5f 81 ff d7 ff d1 7f da ff 75 ee d5 ff 5b f7 1b de 0f f6 5f f9 3f b8 df 03 7f d6 7f d2 7f d7 ec 46 ff a3 ff 9f ff a7 b8 df fa 4f f5 ff 7f ff 2e 7f f8 bf fb 7f cb ff 71 ff cf e9 cf fb 9f fc af fe 7f f0 3f 7d 3e 86 7f a6 ff 80 ff 85 f9 b1 fb ff f6 01 ff d7 db 93 85 27 fd 37 d9 9f 85 ff e6 7f 18 bf 6c fd 4d fc 53 e3 df aa 7f 6a ff 27 fd fb fb
                                                                                                  Data Ascii: RIFF[WEBPVP8 [0;*%)Z`6ur}9h}w?k.mO?x?e??o?%_w#_u[_?FO.q?}>'7lMSj'
                                                                                                  2024-09-30 13:29:00 UTC14994INData Raw: dd 8f ed b3 cf 45 23 e4 6a 46 52 ea ae 62 25 8b 8d 15 a9 1a 67 c8 9f fb 8d ee df d2 b9 bf ef ab 0d fb bd 68 ed a8 bb fd 9d 1a 45 83 d7 1b 40 ee 83 ae 5b 49 50 71 19 40 cd ad 04 8a 25 53 d2 b7 81 f8 b8 33 40 d0 28 b1 b7 9b 8a 3a db e0 f3 67 ab f0 6b bc de 91 db 50 db f1 6b a0 d8 88 71 6e 2e 80 d1 b0 c2 d8 98 67 a1 21 89 6a 23 97 83 5b 07 fa cd 42 e5 60 15 f5 c4 18 76 95 1b 89 ea 3a a9 b3 78 53 36 29 5a 1d 3f 49 de 9c b7 08 32 6c ad f3 58 4e de 66 d7 b3 65 c3 44 72 99 2e 10 23 d1 81 d2 e5 cd 80 35 0c 90 30 53 43 60 21 49 e3 d3 41 7b 81 8c e9 e8 b1 4d 6b 90 b2 b1 9c c1 e7 e6 83 2a 81 6f 28 2e 28 81 5e fa 3d 99 51 ef 9a 46 7b af 13 21 9f f8 57 a3 43 a7 48 76 67 ca 15 34 72 85 6f aa 52 94 a9 04 13 2c ee 4d 0e f6 82 24 0a 9c a1 04 91 e6 42 db de e2 2e e0 2f 28
                                                                                                  Data Ascii: E#jFRb%ghE@[IPq@%S3@(:gkPkqn.g!j#[B`v:xS6)Z?I2lXNfeDr.#50SC`!IA{Mk*o(.(^=QF{!WCHvg4roR,M$B./(
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 3d b2 67 a0 81 d4 3d f7 c3 d6 90 9c 9c 72 fa ab 60 c4 01 b3 ba b1 61 45 e1 b1 80 eb f2 76 73 68 0d db e4 af bc b1 dc 8a d4 d0 e9 df 40 6b ec 73 ad aa 82 83 a5 3d a1 39 f0 3d 01 e8 87 d1 51 91 ee 24 d3 b4 6d ba d3 b4 36 28 e3 96 d6 bf 3f dd d0 f9 97 a7 10 c7 c1 d9 09 fd 41 a6 8c 58 7e ca 64 6f ec d4 58 c6 f4 8b 46 94 66 55 1e 29 bb 12 ae 7a b6 cf 39 ea 08 28 d3 cd 44 36 e2 3c fc 13 ba 97 63 f2 db 06 d6 ec 18 e7 0b ea 4e 5d 8f db 3f 2c 5b 9f 0c 35 3d 58 47 52 35 49 7d 31 ef 8b 26 79 e0 80 e2 33 96 aa 01 56 58 80 6c 6b 99 b7 55 7e 83 87 ac d0 f7 2d 28 e4 30 1f d1 4c 6f 40 57 49 e9 56 ab f3 86 28 98 07 ab cd cb c6 ac aa 8d 14 71 35 b4 1f ce 03 73 57 12 11 f7 d2 6c 4e e1 66 7d 09 82 4e 53 f9 d2 6c 82 42 6a b1 13 c1 b4 70 31 e3 69 75 43 ec f8 51 1e 2f 44 23 fb
                                                                                                  Data Ascii: =g=r`aEvsh@ks=9=Q$m6(?AX~doXFfU)z9(D6<cN]?,[5=XGR5I}1&y3VXlkU~-(0Lo@WIV(q5sWlNf}NSlBjp1iuCQ/D#
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: cd 4d 2e 2d 5f 49 f0 ca 46 27 52 fe e0 6b 42 b1 be 28 94 3e 9c 21 3e 5b fe a6 42 e7 e6 3b 82 ca 36 c4 b7 82 c9 b9 98 b4 79 c0 f3 ac f6 de ad a4 d4 ac d8 2b 06 76 33 b6 46 cd 22 8c 83 99 8a 23 6b 13 95 ef 4f 41 6d d1 4e bc 81 0c bd 68 55 83 2b c1 ab a9 8e 62 55 3b 34 94 35 11 6e 1b cb 90 c0 89 dc dd fd 5b 17 33 e0 a4 47 9b 39 08 58 01 69 e1 b2 09 79 c8 9b bf e0 3c be f6 a8 48 65 85 cf 57 c4 ac 30 cf 1f 02 76 c9 35 a4 1a 6a 1d 82 14 9b 80 4c cf 68 dc 9d 39 c6 76 d4 1f ac 2e c1 db 31 0b 40 38 8f d5 49 20 8c f6 3b 0f 4b eb fb 8f 37 46 99 f2 7e a9 22 24 07 28 23 5b 18 e8 68 2b ae cd b1 00 6e c4 25 1a 55 93 15 d8 b8 ec 13 23 3a 3e c2 e8 5f a5 1d 07 0f 8e da b8 16 a4 b6 40 28 2f ce f0 27 32 d8 99 f1 4a 22 67 48 ec bd a5 85 1e e1 ad 66 d7 82 76 ce 3d e3 02 06 ba
                                                                                                  Data Ascii: M.-_IF'RkB(>!>[B;6y+v3F"#kOAmNhU+bU;45n[3G9Xiy<HeW0v5jLh9v.1@8I ;K7F~"$(#[h+n%U#:>_@(/'2J"gHfv=
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 34 e3 62 df 7f e7 d7 34 54 32 30 fb 49 91 92 73 81 7a 3e 4b 12 62 64 2e 28 fa b1 22 4b 1a 15 2d 23 b2 26 aa c7 5d 5c 63 1e b5 68 e3 60 e3 38 2b f3 1a 0e bf f8 91 14 3e eb 3f cb 58 21 dd fd 24 ec 7e e4 24 8e 40 78 e2 b6 c3 b6 6c 35 7c da 2c fb 2f 2d de d9 4e ae 6b 80 33 7c 65 ae d1 90 c5 ed 4b a0 56 97 c3 e5 05 fa c0 60 31 f0 ff 5e 39 f2 db 8a 11 36 d7 c6 6a 9f d8 58 a8 5f e3 46 1c 38 29 a2 26 63 7f f7 d1 f5 fd d0 13 03 55 e5 fb 68 0a a2 b9 11 41 66 9f 4e f9 84 05 d6 54 24 5a 1f a2 7e d7 d6 5c 33 28 5d c0 3b 51 69 95 83 23 74 85 5d 7e d9 5d 79 15 42 08 a2 25 6a 1f 40 ac a5 f6 98 c1 42 0d da 71 87 4d 95 e8 aa 13 e7 6c ac 20 02 b0 22 35 27 58 14 89 85 63 6b e4 a1 8b 70 69 20 11 96 f2 37 70 f6 09 ab 4f ce 3b 6d 71 66 f7 f6 88 3f 5c d6 10 83 2e a1 d6 3f a7 3b
                                                                                                  Data Ascii: 4b4T20Isz>Kbd.("K-#&]\ch`8+>?X!$~$@xl5|,/-Nk3|eKV`1^96jX_F8)&cUhAfNT$Z~\3(];Qi#t]~]yB%j@BqMl "5'Xckpi 7pO;mqf?\.?;
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: ec 94 c3 ce a1 27 3e fc 8c ff cc 58 81 9f 35 c4 5c 63 70 6c 43 2b 0f 73 92 e5 7b 7c 01 1f ca 47 73 15 eb 64 16 aa 60 06 d7 97 3a d5 cd b2 b6 bd 85 e6 d0 35 db 46 eb 7e 96 89 04 89 6b 96 87 92 25 9f 64 7d 14 78 1a fe f4 a7 62 ec af 1c 35 6d af ec 1f 39 10 e4 6b ad da f1 2b d7 dc d6 cb 45 7a 13 3f be 88 86 16 8f 94 67 0e fe 59 b9 28 ed 34 0f 4b b7 81 05 90 2c 38 bc f1 3e 42 68 5c b8 e0 29 a1 2c 66 79 73 7e ee 90 59 ce 0b 18 47 7d b1 d3 81 d8 2a d1 66 d6 ee 01 30 16 8c 1f 35 9a 50 1a 9b df cb ba f2 02 16 e6 06 de 6c c0 1c 05 a1 d3 2e 46 cb 96 35 8e d6 39 20 36 7d c9 c1 24 39 89 e9 63 b1 af 64 64 48 cb 92 a2 f1 fc dc 79 7b fa 44 7b 88 04 27 2a 52 fc f1 a9 43 76 57 04 71 a5 ef c0 30 b0 e4 0c 26 51 0f da 2b 73 62 ca 4a 6c ec 47 74 25 81 fd c2 68 50 88 39 29 d5
                                                                                                  Data Ascii: '>X5\cplC+s{|Gsd`:5F~k%d}xb5m9k+Ez?gY(4K,8>Bh\),fys~YG}*f05Pl.F59 6}$9cddHy{D{'*RCvWq0&Q+sbJlGt%hP9)
                                                                                                  2024-09-30 13:29:01 UTC7660INData Raw: ef a3 39 9b 16 40 fd aa 6c e4 2f 9b 4b 93 9d 9b 92 c7 1f d6 84 29 fa fc 64 45 05 78 b9 74 30 a3 ba 72 12 c7 22 54 02 5a 96 23 1e 5e 53 52 69 dd 33 c6 c4 f9 89 27 49 18 09 f6 39 c9 92 75 ee 0c 5e ba ef b5 bf c4 c4 fd 28 ac f7 85 3b da 99 79 5f d6 3b 17 2f b5 2f 28 d6 77 b8 60 1d a4 a6 2b 88 56 c4 8d 51 84 41 19 af 7c 54 a6 15 43 ab 03 de 59 e4 14 ce a6 7c 29 c6 c9 38 f5 78 73 50 f1 a2 59 bc 3d 0c 5b c3 51 27 99 e3 1b 0f 83 c9 97 f9 93 fc 67 b6 6e aa 7c ff dc b7 a2 98 d6 4e 62 3f d2 24 aa 6b 00 c3 18 29 88 49 88 4f 19 02 61 10 99 db 86 b9 70 cf cf fb d9 87 64 7e c2 d9 67 20 d8 39 39 60 6d 79 79 79 69 91 0e c7 a2 87 b3 76 96 a9 c2 e1 00 24 b7 ae 0b 43 94 8f f8 1e 03 47 a5 a9 93 b9 37 79 df 91 da 7f 5a a9 fe f4 3a 20 16 7a fe 75 e4 46 52 55 38 8a fd e6 e8 32
                                                                                                  Data Ascii: 9@l/K)dExt0r"TZ#^SRi3'I9u^(;y_;//(w`+VQA|TCY|)8xsPY=[Q'gn|Nb?$k)IOapd~g 99`myyyiv$CG7yZ: zuFRU82


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  27192.168.2.174975565.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:00 UTC742OUTGET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/font-awesome-4/css/font-awesome.min.css?ver=4.7.0 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: style
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:00 UTC484INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:00 GMT
                                                                                                  content-type: text/css
                                                                                                  last-modified: Fri, 10 Dec 2021 14:22:50 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 30919
                                                                                                  date: Mon, 30 Sep 2024 13:29:00 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:00 UTC884INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 27 29 3b 73
                                                                                                  Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');s
                                                                                                  2024-09-30 13:29:01 UTC14994INData Raw: 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 66 77 7b 77 69 64 74 68 3a 31 2e 32 38 35 37 31 34 32 39 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 75 6c 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 31 34 32 38 35 37 31 34 65 6d 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 66 61 2d 75 6c 3e 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 61 2d 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 32 2e 31 34 32 38 35 37 31 34 65 6d 3b 77 69 64 74 68 3a 32 2e 31 34 32 38 35 37 31 34 65 6d 3b 74 6f 70 3a 2e 31 34 32 38 35 37 31 34 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65
                                                                                                  Data Ascii: fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:cente
                                                                                                  2024-09-30 13:29:01 UTC15041INData Raw: 22 5c 66 31 36 32 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 33 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 34 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 35 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 36 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 37 22 7d 2e 66 61 2d 78 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 38 22 7d 2e 66 61 2d 78 69 6e 67 2d 73 71 75 61 72 65 3a 62
                                                                                                  Data Ascii: "\f162"}.fa-sort-numeric-desc:before{content:"\f163"}.fa-thumbs-up:before{content:"\f164"}.fa-thumbs-down:before{content:"\f165"}.fa-youtube-square:before{content:"\f166"}.fa-youtube:before{content:"\f167"}.fa-xing:before{content:"\f168"}.fa-xing-square:b


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  28192.168.2.174975765.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:01 UTC478OUTGET /wp-content/uploads/2023/12/LIU4-1500x844.webp HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:01 UTC487INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:01 GMT
                                                                                                  content-type: image/webp
                                                                                                  last-modified: Thu, 21 Dec 2023 10:33:44 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 636714
                                                                                                  date: Mon, 30 Sep 2024 13:29:01 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:01 UTC881INData Raw: 52 49 46 46 22 b7 09 00 57 45 42 50 56 50 38 20 16 b7 09 00 90 3d 0d 9d 01 2a dc 05 4c 03 00 00 00 25 95 92 f5 d3 e1 be bb fe 57 fe bf f6 be 59 5d f2 fb 7f fe 8f f4 9f ec 3f 76 7c a9 fd 2f ec 8e 94 5d 47 fd cf ff 2f f6 9e c7 df ad ff 97 eb bf da df d5 ff d3 f5 5d fa d3 f6 df be 57 ed 27 fb ef 69 9f 48 fd a8 f8 0e fa aa f5 d5 e7 6f 23 7f ab bd 3c ff 9f fb 47 fe 07 b0 7f dc 7f e0 fe c3 f7 33 fb 55 e9 cd ed 73 fb cd ed 01 fc 03 40 96 1a fe 8f b5 27 ec 76 6f d0 7c aa c8 37 46 f9 cd f2 43 e9 73 61 7e 64 ff 25 cc 23 88 ff 27 fe d5 fd 9b f6 fb fb ef 8a bf f3 3e 20 dd 40 fe cd ee 01 fc 73 f9 47 f7 cf ec bf 90 fe f3 dd c1 08 01 fc b7 fa 97 fd 0f f0 ff 98 de c9 ff 5d 7d 40 fe 79 fd af fe 4f f8 4f c8 ef b0 0f e4 ff d6 3f dd ff 6a f6 39 fd 53 fe 8f f4 cf 60 2f cc 3f
                                                                                                  Data Ascii: RIFF"WEBPVP8 =*L%WY]?v|/]G/]W'iHo#<G3Us@'vo|7FCsa~d%#'> @sG]}@yOO?j9S`/?
                                                                                                  2024-09-30 13:29:01 UTC14994INData Raw: 37 ff df fc 3f 91 3f a1 7f 76 ff 55 fe 23 fc ef fb ef f1 5f fe ff e3 7e 82 7f 22 fe 67 fd c3 fb 6f f8 ff f3 7f dd 3f fa 7f b1 fc 00 ff 69 ff 4b f6 9f ff 27 ef ff ff 5f d2 ff c0 3f d5 ff d2 ff 2d fe 77 ff 97 ef ff ff ff d3 9f e0 1f d7 7f d7 7e cd 7f e0 ff 2b ff ff ff 79 e8 82 07 36 30 61 11 ff 50 fc 22 d8 ee 7f 73 80 36 f7 d3 49 1f 97 d4 57 56 2f a5 36 d5 a7 09 06 43 21 e2 a6 bd 9e 12 af 24 20 06 90 f7 3d 0f c7 2c 94 67 64 40 be 4f d1 fc 28 53 e5 fe 38 74 93 1f 40 be 8e d8 60 0f a9 bf 1c 0f cf 1d e1 49 3f f9 29 bb 29 31 e9 1a 27 8d 62 e4 c3 5d 41 d4 ab c1 74 f6 7b 4b e9 72 70 cf d8 e3 75 fd d9 a1 2b 7e 6a 0a f9 20 fc 5d 95 e4 d1 0d ef 8d 17 bf 0c ee a1 2b c3 2d d4 77 f7 1f 76 e4 7d b4 64 56 f3 c6 94 3e c7 a8 19 5e 46 b1 da 3b 34 56 53 8d b6 2e 74 1a 5a fe
                                                                                                  Data Ascii: 7??vU#_~"go?iK'_?-w~+y60aP"s6IWV/6C!$ =,gd@O(S8t@`I?))1'b]At{Krpu+~j ]+-wv}dV>^F;4VS.tZ
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: fb 3f a7 3f de 40 ff fe d1 6b 3f 9c 98 ee 74 ef d6 07 03 fe eb fe a6 2b 34 07 db 4e 2e 08 07 51 7e 9e 0e 0f ae 51 a4 61 96 26 f0 08 92 df c0 9a e4 c3 2d ff 5f cf c7 33 58 a3 fc 42 3a 48 56 b6 d7 60 2f c2 f3 8f 29 36 c6 02 04 4a 93 e3 57 f7 2c bf bf 1d 81 7a 65 da 6a 17 e9 8c 4a 0a f0 7a 7b 5e 79 f3 88 b6 e8 bd d7 6c af 5d fc e6 dd a2 bd af 01 27 45 f5 78 cd 73 90 d8 44 7c 39 d7 4f ba 18 75 fc d5 25 a8 2d 5c 0f 4c bb a4 37 34 9d 85 8e 97 07 4b 53 7c f9 d2 72 66 46 43 e8 0a 0e dc 8b a0 85 cc c1 6d c6 45 78 ad 4b 9e 84 16 63 d6 4d ec e4 ec 0c b6 85 4b 2d 92 71 0f ea ff ab e6 a9 dd 58 6f 9a 41 24 19 ae db 8c 86 f0 6e d1 19 07 a2 5d e1 d7 90 48 13 dd 42 b5 1f 75 07 6b fd a2 c9 a2 e8 8f df 47 13 3b e5 22 17 03 13 2b c4 fe 5e 2b 92 e4 66 03 90 13 51 d8 d9 bc d6
                                                                                                  Data Ascii: ??@k?t+4N.Q~Qa&-_3XB:HV`/)6JW,zejJz{^yl]'ExsD|9Ou%-\L74KS|rfFCmExKcMK-qXoA$n]HBukG;"+^+fQ
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: d4 ec 5d 34 07 23 0b d3 a8 8a ea 69 34 d8 62 65 31 ab 6e 14 93 bb 1d 6e 15 55 0c eb 4b 68 6b f9 93 3f 1d 99 6d a5 d1 23 8f ad 14 a2 8e 6c 4a 54 df e8 50 3f bf 82 32 b7 38 b6 79 53 09 9b e9 41 bb 59 ba e2 5a a9 21 a9 ee 78 00 14 35 43 22 2c f8 08 ea f3 29 52 5e b1 f4 8d e2 c8 9e 3b 65 b0 c8 bd 79 33 47 59 cd a3 16 a4 8d 09 cb da eb 88 6f fa b0 b2 9f 53 78 af f1 7f cc 61 bb 39 5a 48 9d d1 21 fa 56 17 9f 74 cb 48 38 e7 08 ca b8 57 45 ea 6d be 45 25 f6 2f 98 c4 5d e4 bf c0 20 bb a2 a5 f5 ec 37 95 d0 77 2d cb 6b bd 90 3a 71 76 7f a1 22 1f a4 84 6c 2f c8 a0 3b 3f 02 96 3d 19 64 20 d8 50 81 df 98 b8 0c da ff 4f a9 c2 5c da 9b a2 60 4b be b4 38 af 09 2a e5 10 28 43 64 a7 a5 9e d9 33 15 17 c2 f7 22 c0 18 dd 0e 11 71 18 ed 4e 7b b1 82 60 c8 4b 53 2b ba 6d dd 3e 9f
                                                                                                  Data Ascii: ]4#i4be1nnUKhk?m#lJTP?28ySAYZ!x5C",)R^;ey3GYoSxa9ZH!VtH8WEmE%/] 7w-k:qv"l/;?=d PO\`K8*(Cd3"qN{`KS+m>
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: f0 99 8c 05 76 6f d3 8d bf eb 0c 4d 14 f9 d7 af 58 31 c0 d3 0d bd 7b 4b 98 99 65 be d3 2c 78 eb cc da 1c 0c a7 48 b0 ba a6 5a ed 17 c7 bb 31 95 94 b3 8c 73 21 d1 4a a9 e5 e3 f0 0b a5 ba 95 74 e2 c3 5f dc 58 ec 22 82 df c1 3f 2f 8d a5 7f c6 a7 85 88 6f 9d 87 6c dd 97 ce e4 20 af b0 25 f4 6e d2 7f 94 ff db fe 50 4a 87 73 19 02 08 f6 13 88 ef 40 b3 9a 06 38 42 90 0e d6 c9 c4 9e 9e 5b 5f 3a 13 4a 42 1a 16 30 3b 41 04 b7 77 10 65 a9 10 f0 36 94 f2 e5 db c2 29 7b 46 e0 49 93 89 7a 2f 3a 58 ac a3 01 7b 3a 94 a1 6b 39 fa e0 3e be 98 d5 5c ce d5 2f 1d 36 7e c2 3e 5f 8d b6 ba f3 1a db 8d ef 0a 3b d0 b8 93 a0 31 73 d5 56 41 9e 7d d8 87 88 55 54 f4 36 8e 20 b9 55 35 e5 c7 fa a3 15 29 3c af 46 66 48 ec 38 e6 c2 1d 78 3e d8 3d ba c4 d5 30 16 bb d9 83 ed 94 46 c6 51 10
                                                                                                  Data Ascii: voMX1{Ke,xHZ1s!Jt_X"?/ol %nPJs@8B[_:JB0;Awe6){FIz/:X{:k9>\/6~>_;1sVA}UT6 U5)<FfH8x>=0FQ
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 8f 00 3a 9b 77 d3 cb c4 1a b2 a4 72 da ab c5 45 37 14 6b fb c9 e9 4b 27 61 b0 4f 52 29 d5 fb 60 ce 06 73 5f e5 d0 45 e5 76 81 73 a6 50 f8 ff 84 c4 e2 f9 fd be 37 2d 6d a8 dd 72 39 db 88 6e 2c 34 db 0a f3 c8 02 c2 32 99 22 07 6b ab 19 9b 12 44 38 02 90 94 db be 5e 57 7e 4e 08 8e 26 a6 57 d0 34 f2 62 5e 20 df 07 2d b3 29 8e dd 6c 9d 19 d8 68 d8 85 c4 0c bf b4 ee cf e8 6d b2 3f 81 69 a2 68 3b 5e 75 f5 98 5b 4b 90 2c a4 58 3e 3c 88 7f 67 3b 7c 51 27 6b f6 b6 49 aa fa ee ca dd 6c d8 0a c3 1e ec e2 26 c5 16 8f b0 99 c7 ee 87 ff 2d d1 e9 07 50 51 4c 61 30 05 49 23 50 05 c6 52 45 44 00 3c 13 76 21 8f 3e e4 b8 e0 83 08 33 fb 36 11 d4 25 c9 9a 1b 74 56 19 af a9 c5 c2 38 b2 4c 32 5d 18 4c 71 ce 50 4d eb 68 30 5e eb 9f 6f 7e e6 de f1 7d f2 c7 d2 1c 40 f5 b7 90 37 90
                                                                                                  Data Ascii: :wrE7kK'aOR)`s_EvsP7-mr9n,42"kD8^W~N&W4b^ -)lhm?ih;^u[K,X><g;|Q'kIl&-PQLa0I#PRED<v!>36%tV8L2]LqPMh0^o~}@7
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 8c 48 d6 03 d9 53 62 9b 57 d8 4f 16 6c 76 17 2f 1e 85 22 d5 b2 8c 83 0c 37 70 46 c3 26 01 1c 81 58 7d 3f 2a 6c f0 cf ee 84 5e c6 a1 cf 0e 88 52 32 0e a9 d3 ca bf 52 a4 84 1c e8 f7 16 b1 4a b7 51 da f2 c4 70 79 7b 29 03 28 2a b3 bd f2 0c 91 17 b3 7c 14 e8 58 dd 3f 5a f7 24 8d 62 b2 9a 3a ef 8e 1c f4 34 a3 5b d0 49 bb c3 0e fa 37 7c ab 62 60 17 d5 4f 3a eb 97 a9 12 2c de 41 a8 a5 bf 3a 3c bd 0f 90 d3 c5 ff 39 54 b6 63 5c fc 5d 40 1c ff 93 0f f6 54 d3 1f 6c 5f 6d 57 7c 5b 71 be 8d 49 26 06 45 2e 87 bd c2 23 36 9b f9 07 fe 6e 81 0e 0f 58 fe 1e 87 64 fa 24 a9 76 25 1f e8 88 f8 2d e6 78 78 da 8f 9a 71 5f 78 cb 1e 8b dc 79 72 d9 65 ac 77 64 dc fa 27 f4 4f 97 a4 cb 6e c2 de 22 2c f4 4b ed 6c b6 c1 38 1b a7 c3 fc 7d 09 83 9b ff d2 24 03 d7 92 5e 6b 6d 20 ae 9a 91
                                                                                                  Data Ascii: HSbWOlv/"7pF&X}?*l^R2RJQpy{)(*|X?Z$b:4[I7|b`O:,A:<9Tc\]@Tl_mW|[qI&E.#6nXd$v%-xxq_xyrewd'On",Kl8}$^km
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 37 86 fb 4b 6c e9 41 fd 35 d8 ea cb e2 03 c5 da cd 2a ee b7 9f 4b f5 67 ef 29 eb 84 12 94 2a 8a f6 9e b7 1f 96 92 25 20 ef 67 35 3d e2 7b 0a b3 63 cf f2 a7 ea d6 3a 3e 9d 12 8e 34 0b 34 7e 1a e9 3d 1e 3a e1 1f 91 0d ec ff ac e9 8f 67 33 f9 9d a0 32 b2 bf cf 2f 56 4e 5b 3c a6 b6 5b a9 6f 33 4a 7d 91 89 a7 e8 d1 98 bf f8 30 e2 85 de 91 1d c1 d3 a5 03 58 e4 8a e2 2b 34 8b 7b 56 53 d9 84 10 8d 2c 14 20 97 54 25 6e 49 c4 23 47 7b 22 00 71 73 7e 9c 04 ab 8a 41 21 3b 7b 7f 14 ec 5d e2 de 56 77 c6 18 fe 08 73 88 fb 5e f5 64 69 02 37 f4 96 8f 86 08 09 35 eb 70 db 14 87 a1 46 bf 44 4c da be 62 91 c3 58 45 14 49 da d7 f7 8e d4 92 ef 61 15 ac 04 c7 60 2e b6 76 df 7b cb ef 8f e9 ba 1b 9d 4b 68 95 ac 9e 9a 5b ee 48 57 bc e5 5a 3b 45 0c 84 f0 23 4c 95 59 04 ff 40 d9 6a
                                                                                                  Data Ascii: 7KlA5*Kg)*% g5={c:>44~=:g32/VN[<[o3J}0X+4{VS, T%nI#G{"qs~A!;{]Vws^di75pFDLbXEIa`.v{Kh[HWZ;E#LY@j
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 0f bf 47 57 7e 58 30 c0 48 f3 27 2d 8e 7a 58 17 22 35 99 33 e7 23 fe 7d 6f b2 51 3b 85 8a 65 a5 af 73 2e bb c2 15 f5 0e b3 68 f9 ab 21 c6 65 96 9f b7 63 49 fc 19 ab 4d 02 01 bd 1a c6 f3 af c4 d1 3f a4 df 83 ac 15 b8 4e c3 bd f4 84 5a 9a fd 92 06 48 1f 37 57 d0 9c 2d 9e 85 27 56 df 60 13 04 bc e2 d6 7e 56 f5 5a 75 a2 29 ff 02 34 9c e1 2a 88 05 f1 a9 07 1a 36 0e 38 34 d5 a4 ef af c3 18 bb 06 66 32 45 5a 1e cc 92 50 e9 8b b3 0f d2 7d b8 9b 98 b5 60 24 f8 34 a4 52 b9 2f af 08 49 46 f5 e6 ec 50 b4 b5 da 68 3b 4a 50 f6 20 9f 82 1f a5 5a c2 3f b3 a8 52 7e fc ad 73 78 5d 9e a1 ab 90 a7 35 46 9f 7c 69 6e f2 42 0e 4f 97 78 93 03 fe 5c 80 2e f3 aa 15 4c db 3b e1 01 b8 ec 85 37 57 9d 28 63 0c 8f df 72 2d 63 01 69 fd 33 1e ea 72 40 2e f3 e6 3a 65 58 72 3f 94 57 57 12
                                                                                                  Data Ascii: GW~X0H'-zX"53#}oQ;es.h!ecIM?NZH7W-'V`~VZu)4*684f2EZP}`$4R/IFPh;JP Z?R~sx]5F|inBOx\.L;7W(cr-ci3r@.:eXr?WW
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 35 2a f0 1d 07 ed fa 8a d1 01 3d db 42 06 e5 ef d4 d3 39 73 38 d8 9f 23 c5 fa f0 49 a9 4e 14 76 6f eb d1 c2 6a 2f dd b5 cc 9e c9 4f 8f 79 a0 03 65 57 73 eb 24 47 19 8f a3 a9 7b c5 40 fd d1 4e 0e 47 7d 05 6c 6e fb f9 45 18 61 09 ca b5 b3 98 aa 58 84 7b 19 fd c1 b0 e8 5d 16 2c 0a 91 34 b2 2c 55 6a 25 ba 75 89 60 67 fd d1 ef c9 22 57 17 32 bf f1 a8 8c 52 3e 8f 0f 86 50 84 67 d1 6c 74 8b 20 7c 5e 08 16 22 fb 05 3c fb a8 2e ec f3 d9 bd c7 16 2f 95 dd 26 a0 12 4a 0d e4 31 3d b5 a7 19 b8 33 e1 45 51 25 83 a1 cd 0d 34 f4 6c 0b f7 de c5 88 93 9a bf 42 87 2f 4d 1c df 05 ee 50 3e 67 38 c2 fb ee 49 52 86 84 f2 18 b1 27 1b 86 c9 c3 2c 28 c4 1b 5d d9 87 9b ab b9 10 f1 79 40 ab 5a 0a d4 b8 ea d6 c6 fc 48 59 8a 0e 36 05 43 3e 40 9f c1 81 70 e1 9e f8 d1 ee 4f 8f 95 1b be
                                                                                                  Data Ascii: 5*=B9s8#INvoj/OyeWs$G{@NG}lnEaX{],4,Uj%u`g"W2R>Pglt |^"<./&J1=3EQ%4lB/MP>g8IR',(]y@ZHY6C>@pO


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  29192.168.2.174975865.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:01 UTC741OUTGET /wp-content/themes/enfold/config-templatebuilder/avia-template-builder/assets/fonts/entypo-fontello.woff2 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  Origin: https://ibtikar-uae.com
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: font
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:01 UTC486INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:01 GMT
                                                                                                  content-type: font/woff2
                                                                                                  last-modified: Wed, 03 Mar 2021 00:03:04 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 39220
                                                                                                  date: Mon, 30 Sep 2024 13:29:01 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:01 UTC882INData Raw: 77 4f 46 32 00 01 00 00 00 00 99 34 00 0f 00 00 00 01 2e 68 00 00 98 d7 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 56 00 a4 22 08 0e 09 9c 0c 11 08 0a 83 e9 1c 83 9e 1f 0b 84 64 00 01 36 02 24 03 89 44 04 20 05 85 4d 07 99 49 0c 81 1c 5b 7c 05 71 47 d9 d9 41 54 6e 07 b0 5e 59 ef 95 0a 38 27 56 77 3b dc 3d 94 fd e9 02 76 ec 05 b7 43 f9 6d 7c 07 b3 ff ff ff ff e4 a4 32 86 a6 11 52 a8 a8 ba 89 f3 73 bb 3f 24 e3 a5 16 1a 75 6c d5 38 24 99 69 6e 53 c4 bc ac d8 b6 f1 f1 c4 bc d6 5d 7d c3 82 c3 67 e6 a6 bc ce 9f 41 6b 7e 6f c8 34 73 a1 91 82 9a 4c c3 c5 77 a7 97 b2 dd 45 43 d9 6c c3 8f 53 90 f5 4f 40 b6 5a 59 59 d9 37 02 85 af 89 0a 6d f9 97 6f 82 ae 5f e2 c9 65 4f 2b 7c 45 24 51 c9 76 dc 69 62 e0 4d 5f 62 1d 1a 5c 45 67 d1
                                                                                                  Data Ascii: wOF24.hTV"d6$D MI[|qGATn^Y8'Vw;=vCm|2Rs?$ul8$inS]}gAk~o4sLwEClSO@ZYY7mo_eO+|E$QvibM_b\Eg
                                                                                                  2024-09-30 13:29:01 UTC14994INData Raw: 10 f2 cc 79 b3 de 7b 3e 88 4f 3f dd c9 61 77 72 28 19 30 24 99 02 64 96 1d 24 43 c1 10 e7 e7 e3 18 c0 c1 c8 ed a9 ce a4 f8 c8 d8 87 65 be 75 08 38 50 8a 15 07 da fb a6 df 6c 72 a5 d1 ba 2b dd b8 26 79 38 bf 37 3b 5b 32 93 dd d4 2b 49 28 e1 1f a5 97 cf 29 8a 02 a1 90 3c 14 b2 55 07 12 6b 78 68 83 d6 18 6f 41 1c 1c 1f 82 08 06 62 59 c0 81 f7 f7 aa ea fa 41 1d 73 94 ad f8 98 ee d2 98 a9 d4 61 b5 87 29 a5 4e db 03 28 5a ff 03 a4 f5 49 b7 4f 4a d6 81 94 0b 44 37 00 6e 10 5c 7a df 52 4a 01 5c 61 d1 05 74 a5 64 5f 8e b4 9d 52 fa 9c 8c ad 8c 99 32 66 eb f3 5c a7 6c c9 38 65 9e 4b f7 ff db ef f7 75 ef 73 67 30 69 b4 48 23 45 42 85 79 73 75 d6 60 e2 d5 3c 5a e9 84 62 92 28 91 90 e9 85 4c e2 c7 f8 af 4c b5 d2 99 81 0c 44 9e c1 7b 9c c7 7f 74 ce 04 09 a5 77 e9 7f f6
                                                                                                  Data Ascii: y{>O?awr(0$d$Ceu8Plr+&y87;[2+I()<UkxhoAbYAsa)N(ZIOJD7n\zRJ\atd_R2f\l8eKusg0iH#EBysu`<Zb(LLD{tw
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 45 21 e0 57 c4 8a c3 9d 27 79 9f 51 b7 a3 29 b3 92 cb e6 03 ca 09 09 45 16 dc de d1 f1 76 47 27 bc f4 3b b6 bf 13 30 a9 10 a1 f1 bf d3 b6 46 f9 a2 eb 8f 80 0d 9a 9c bc 64 93 87 fa d5 9a 3e 25 fd 88 3d 96 61 a2 6d 48 18 5e 2c c5 e4 10 f1 17 68 1e e7 06 c5 b5 04 e7 04 d4 ab c3 0b 26 8b 80 3d 41 99 4a 68 df a2 28 da 51 16 9f 54 cc 13 f3 f8 a6 45 90 40 3e 61 63 8c 8f d2 7d 44 de 22 45 e5 54 ab cc 50 26 40 3f 7e 7b 6b 43 24 5f 5f a5 e1 fd 52 ec c0 74 b9 42 fe ea 95 d7 f0 e5 e1 78 08 d8 ed a1 96 ef d1 62 b5 a8 80 e0 21 20 70 0d e5 45 9a 30 37 32 15 b9 1a d8 55 32 75 95 5a 75 42 36 3d a9 56 9f d8 92 de ba 54 74 fe f0 a1 2c cb ac fb c4 65 93 e1 0a 68 18 b1 f4 b0 ce 69 91 b8 89 fa 2f dd 27 2f 1b 8d c0 2d 92 0c 48 a5 af c0 36 ad 70 b5 6f d7 39 92 af de 5d ef aa f7
                                                                                                  Data Ascii: E!W'yQ)EvG';0Fd>%=amH^,h&=AJh(QTE@>ac}D"ETP&@?~{kC$__RtBxb! pE072U2uZuB6=VTt,ehi/'/-H6po9]
                                                                                                  2024-09-30 13:29:01 UTC6960INData Raw: 6e 86 32 7b c8 b8 71 4c aa 2c a8 0a 53 78 42 a9 57 6b af 39 f5 73 22 85 6d d6 ba 4d 6e 41 fc c7 f3 ad e5 eb 5e 05 c1 0e 3e 9a 94 2f 17 16 59 ec 82 5e 7f 31 31 bd 6c 16 7e c6 be cc 21 dd 2a bf 35 67 3b 89 ec d1 b7 58 51 e9 5a 29 ab 99 a4 d9 a7 a9 4e 1f 30 4d 4f 66 e9 84 5b 23 37 13 bb 72 d3 c8 4a 37 30 af 4d 5d 87 32 69 df f8 c8 32 88 f7 07 bb e4 f5 d2 c9 c3 c7 73 dd d8 2e f0 7b 83 90 19 79 a8 77 f1 00 f7 79 20 85 4a ce aa 42 dd 07 99 a6 87 a9 22 3d 5f 98 ae 87 5c 00 b1 ff de 54 55 30 43 f3 a5 8b a7 29 09 43 5a 7a 01 29 a9 3c 6e ee 96 45 ea e8 16 76 e8 39 02 9a 90 23 66 d4 ec e4 5e 10 9a 85 4f 86 36 aa 85 f5 e5 ed a3 d6 e4 47 11 49 41 6b 4e 52 9b 65 44 72 68 48 6c c6 21 23 a6 e5 76 58 e4 e1 21 3a 18 06 d7 d8 6e 6e 8f 25 b2 c5 3b 30 fe fa 65 2c dc 0e 92 01
                                                                                                  Data Ascii: n2{qL,SxBWk9s"mMnA^>/Y^11l~!*5g;XQZ)N0MOf[#7rJ70M]2i2s.{ywy JB"=_\TU0C)CZz)<nEv9#f^O6GIAkNReDrhHl!#vX!:nn%;0e,


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  30192.168.2.174976065.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:01 UTC721OUTGET /wp-content/uploads/2023/12/Emtelle-001-1500x843.webp HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:01 UTC487INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:01 GMT
                                                                                                  content-type: image/webp
                                                                                                  last-modified: Thu, 21 Dec 2023 10:39:12 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 557934
                                                                                                  date: Mon, 30 Sep 2024 13:29:01 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:01 UTC881INData Raw: 52 49 46 46 66 83 08 00 57 45 42 50 56 50 38 20 5a 83 08 00 b0 e7 0c 9d 01 2a dc 05 4b 03 00 00 00 25 95 ba 47 69 56 4b da 23 47 ed 71 4d f1 f0 0f ce ff e9 ff 3b d6 27 2b f9 cf fb 5f e9 3f d0 7f e5 f6 4a e3 fe a8 fd 53 f7 2f f2 5f f0 bf c1 fe e6 fd a4 fe f7 ff 7f fa cf cd 1e ab bd a7 fd e7 fe df f5 df 98 7e f0 3e 8b fc 0f fd cf f2 ff ec 7f f3 ff b1 ff ff ff 67 ed 57 f9 df fb df e7 3f d7 ff f3 fd ff fb 6f fc c3 fc 27 fd df f2 df ea ff f4 ff b0 ff ff f8 1f fa b9 fe f3 fb e7 f9 df fb df e7 7f ff 7f ed fc 3d ff a3 ff 77 fc 7f 7e 7f e5 bf f2 fe 51 7c 2e fd bb ff b5 fe a3 fd 2f ff ef 97 9f fd 9f fa ff e6 7e ff fd 0c fe ed fb cd fe e7 fe 57 ff ff a3 6f ee 7f ec ff ec fe 79 f7 cc 7e 7f ff ff f8 2a fd c5 ff f9 ff 3b dd ef ff 5f ee 87 fc df ff ff 50 df d9 ff e7 fe
                                                                                                  Data Ascii: RIFFfWEBPVP8 Z*K%GiVK#GqM;'+_?JS/_~>gW?o'=w~Q|./~Woy~*;_P
                                                                                                  2024-09-30 13:29:01 UTC14994INData Raw: 05 20 14 fc b0 8c 4a 9b dc a0 9f 24 ac a0 11 05 c9 0c 20 1f 4d d4 b3 e8 5d 07 dc f1 80 7b d2 ae 1c 80 6f 74 5e ac d3 62 7e b1 f1 ff e6 26 e2 e6 22 5e 15 df 7a b0 10 02 ac a8 7f 7f b1 f1 4e 3e ed b9 a9 c0 75 c3 e0 0c 58 45 f3 53 fa aa 58 f4 e5 9c 9a f6 04 e2 05 3b 9b 07 14 ad ae 3c 96 0d 0e f5 f6 5b 6a 02 c7 aa 50 90 7f 5d e6 0a ce 00 19 00 0e a3 d1 d1 d3 32 c4 84 d0 f9 b3 69 3c 21 f7 21 6e aa 65 c9 ec cf ed e9 7d 68 7b 8a 38 9f e1 cc fe 61 6a 46 12 09 cf 28 a6 c5 b4 bb b2 59 75 b7 dd 1e ef b8 ea 38 3f 91 78 5b 6f 2f e2 cf 56 70 3a 8d e7 57 7c d7 53 e2 1c ed 1a e4 64 00 e7 dd 3f 34 f4 3a 2c 18 63 39 75 34 e6 68 e1 e4 89 a4 2f c3 47 da a7 1c cc 4c 5d 1c a7 97 d4 2e b3 f4 25 e9 7c 07 86 84 bb a8 b1 50 4c 3d 9d e1 55 ab 89 c4 31 e1 9d e0 33 a2 1d d6 d3 ca 22
                                                                                                  Data Ascii: J$ M]{ot^b~&"^zN>uXESX;<[jP]2i<!!ne}h{8ajF(Yu8?x[o/Vp:W|Sd?4:,c9u4h/GL].%|PL=U13"
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: db 0c c1 62 c4 4b 82 a3 99 a8 e6 ed 1b b2 44 84 ee 89 4e 56 9c bd 35 3f f0 e3 d1 cb f5 fd c8 70 cf 10 6a dc 82 ec 55 bc fc 06 7b 80 ad 06 5f dd 14 9c 15 c2 36 ed db e9 f7 f6 56 f1 e0 18 17 77 42 20 e5 18 56 dd bf eb 97 ef 09 5e 20 0c 99 6c 9b 31 7f cf d0 dd 84 89 08 3b cc c6 f5 1b ab a1 0d 31 d9 2a 13 a3 65 a2 14 55 be 4c 6d ee 28 60 ed 9a ee 75 3c 2a 89 31 6f 7e 52 a3 5c de fe 0a 74 63 fb a5 91 ea f4 99 4c 7b 7f 44 9c 03 4f cb b2 14 94 ff b5 6d f4 a2 48 2c 0a e3 b5 c0 1f 20 b8 a6 19 5d 22 7b 1b 2d 8a 1d fa 61 61 04 bb 1f be 70 54 6e ad f2 79 5a b6 d1 a8 32 6b 96 fc 22 de 1d e0 a5 d4 4d 9b a9 fa ff fc c4 62 7e 73 be 85 1f 2d fb d4 38 5d 8b 7f 57 10 ab 96 b1 e5 27 dd 6b cc 2f ff e5 d8 6a a2 7d 35 3c fc 27 b9 a7 de 3c d5 c6 81 1e 7e 82 1f 45 d7 57 b7 36 86
                                                                                                  Data Ascii: bKDNV5?pjU{_6VwB V^ l1;1*eULm(`u<*1o~R\tcL{DOmH, ]"{-aapTnyZ2k"Mb~s-8]W'k/j}5<'<~EW6
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: df a1 e9 e2 c0 aa 03 11 5b 58 01 11 85 69 66 0f f0 8c 09 b5 ef e4 2f 60 e1 0a 94 70 1e 41 ac 88 60 73 47 fc c0 d9 41 e3 9b f4 0a 38 b6 81 b9 93 2a 9a 56 a4 25 ad 9d bc 18 7c c0 cc 94 43 6f c6 d9 7e 2c 72 55 94 2f a8 a5 12 6e 28 22 48 42 bc 99 0b 6d 4f 9a 53 42 07 68 60 60 bb 4a 8c ac a6 39 f5 bb 69 16 36 c7 b0 25 c0 bc ae 90 6f f2 0f 85 41 25 c1 a7 91 4d 03 5d 69 a0 34 ab 4e a6 1b 49 fb bd 7a 72 49 1b 1e 18 60 0e 1c be 36 70 28 57 eb 5c a4 1f 09 37 ac 5b 0f 91 b4 71 69 3e 5c 2c 34 60 43 dd 6e e1 37 e3 ef 41 13 66 57 19 f2 49 7b 53 4e a6 7f f9 9f 8f 90 99 f0 67 97 b9 a5 c6 9c 86 ee 5b 49 e0 1c 3c fd 28 6f 7d 2a 0f 1b 8a 82 26 bc f2 f3 de 17 1f 2d f7 14 d7 35 f4 c3 eb bb 04 91 19 e4 95 93 58 c4 60 f5 24 ad 32 c2 2e f2 54 e5 6e 90 1b f8 15 45 91 2f 98 4b 94
                                                                                                  Data Ascii: [Xif/`pA`sGA8*V%|Co~,rU/n("HBmOSBh``J9i6%oA%M]i4NIzrI`6p(W\7[qi>\,4`Cn7AfWI{SNg[I<(o}*&-5X`$2.TnE/K
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 7a 8f 8e de 25 d7 cb fb b1 42 ab 1e 51 07 23 6c b2 58 4e 23 c8 89 d3 75 54 77 e8 9f 6b ac e9 91 d0 bf 12 80 88 2b e2 1e b3 19 92 a2 fb 83 41 e4 1a 29 cc 73 84 0b 85 95 96 8c d4 0a 92 b2 28 c8 c4 7f 96 34 10 47 70 04 d5 9c 65 7e 19 f4 71 ba 9e 17 01 3c 6e 7d 86 67 f7 4d c6 b6 d8 9e 62 eb 72 2b f1 67 5a 22 6a a4 d2 1c 71 92 e9 4c 45 fa 49 b2 39 06 26 b1 a1 d1 74 e8 c3 24 ab 11 f4 b5 91 9e e5 eb b9 28 22 89 ef 44 5b d6 ab 47 a9 f6 0e a7 5a 4e bb b2 dd 3c 15 39 11 d0 82 99 8d 1e bb df 16 84 5c a6 7e 62 6f da e7 f4 8c d2 17 2b 01 e0 95 62 18 5b d8 97 1c 8e 23 ba 9f 4d 0f 04 0c 0d d2 3f 21 b0 a9 36 95 c3 39 5b bf ed 0c 61 f6 a7 98 6d 89 22 20 12 08 40 10 91 68 1d b1 f8 bc b3 dd 4b 8c 71 c7 56 31 8b d1 23 7c 42 12 50 0f f2 bf a8 5c 02 a0 c9 ba 31 3c 0e 58 60 c6
                                                                                                  Data Ascii: z%BQ#lXN#uTwk+A)s(4Gpe~q<n}gMbr+gZ"jqLEI9&t$("D[GZN<9\~bo+b[#M?!69[am" @hKqV1#|BP\1<X`
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: a5 e5 ad f0 43 c7 0d ca 59 2b 16 30 f4 a4 86 66 61 ff 60 c5 53 8a 0e 41 57 2c e2 47 63 38 cb 5e d6 3b e6 86 ee 65 d4 7f 6a 44 19 63 11 ba 9f 38 36 c7 44 8c ed 82 5e 61 93 74 3b bb 26 d8 14 bf 6d 49 87 d3 7b 90 1b 89 a6 d4 dd b0 bb 41 b8 90 50 ff 9e c3 7e 79 2f e5 0a f2 eb c9 94 f7 7e 08 ec 83 d5 c4 a4 7f 41 e5 35 15 af fe ee e9 be da 8b 6c 15 43 eb 4f 4e 8a 75 47 aa 9a 71 c4 14 72 55 46 6e 69 78 04 6e a3 19 02 69 dc 28 d3 fe 74 b8 a1 a5 0d d3 c7 ca 74 97 de 67 64 49 50 62 3e 6f 27 85 c6 b3 23 95 9d 15 90 88 c5 8f 05 cf 1f 23 96 05 db 8a 56 d8 c3 ab 14 a1 43 f8 c5 97 70 e8 bb 54 33 cd 69 27 47 92 3f b4 c6 66 a8 a9 c0 fc dc 35 a5 97 5c de fb 76 fc e4 1c 94 48 16 7b 4f 2e a9 f9 9c b2 20 53 00 38 59 5c 73 02 5a c4 20 e1 d3 d0 21 57 00 4f 6b b2 61 ae f7 93 d6
                                                                                                  Data Ascii: CY+0fa`SAW,Gc8^;ejDc86D^at;&mI{AP~y/~A5lCONuGqrUFnixni(ttgdIPb>o'##VCpT3i'G?f5\vH{O. S8Y\sZ !WOka
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 42 ee ff 17 eb 21 de 4e 9a a8 a4 7b 8c 67 3a d6 fb 76 d0 49 80 36 04 49 8d 02 37 04 9d 61 b2 43 26 2b 0e aa 25 19 44 35 6b 88 e8 9d 63 e7 be 7b 23 99 6d 24 5e f6 81 bc 4c 13 af e7 66 32 3e 42 93 7e ed 2a 54 76 bc b2 43 8d 7a 76 af 5a 16 e0 61 c7 e3 72 fd 20 80 3d 81 2e df 5d 79 99 d5 5e f5 84 3f 12 c8 8b c9 db e0 7e 9a 5c 1a 22 f9 35 71 61 01 18 f8 01 c9 a5 6a 5c 8d 3d d6 c2 4b a2 f8 dc 33 41 45 be ef 62 0a bc 71 a0 56 52 07 22 d7 b3 62 12 aa 72 b2 87 83 a2 de 1b 76 6d f9 d7 f8 58 06 c7 8a c8 55 96 1f 8a 3e af 1e 77 44 3a 1f 11 a6 a6 2f 27 78 61 ac ca 24 1b 92 dc f2 87 a8 b8 64 2f 54 0b 08 42 90 af f6 3b d8 2c 96 ac ab 5d b2 c5 85 f5 00 fc 29 0d ba 84 78 ba 62 60 5a 1d 4d f7 8a 60 91 d6 54 1e 68 07 0d f4 75 91 ea b3 c9 93 a1 4c 96 96 25 e3 5e 06 02 fd f9
                                                                                                  Data Ascii: B!N{g:vI6I7aC&+%D5kc{#m$^Lf2>B~*TvCzvZar =.]y^?~\"5qaj\=K3AEbqVR"brvmXU>wD:/'xa$d/TB;,])xb`ZM`ThuL%^
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 1d eb 54 68 26 3b de e8 c2 a7 06 03 38 92 13 49 68 91 e8 11 8e 5b 05 8c c7 ff 3c 78 25 c9 c7 67 01 a7 dc 81 52 15 47 2c 6e c0 d7 74 f6 9b 88 a2 4c 22 a7 25 83 dd 5f 39 74 14 0c 81 86 aa d2 a6 d2 23 59 b4 bd bf 3f 0f 6d 8d 8a 17 56 56 1c df 22 df 1a bc a0 7a 96 a2 68 a0 09 1d 92 83 75 88 e8 06 a4 cf 4c 27 a0 6a 5c f7 99 38 84 ae 34 07 30 e7 2e 0d 6c 26 b5 c5 03 d9 bd 45 49 b8 c1 1f 80 02 81 df a8 07 da 4e 95 5a e4 bd 87 77 15 c1 d4 59 0c 0b 01 3c a6 6d 19 30 c5 0f 71 f9 7b 11 76 2e b8 f6 07 df 0e 91 a9 ab 96 aa e7 9f c3 54 e5 46 fc 93 cc 67 2c b1 46 c2 f9 87 37 93 6e 08 85 09 b2 3f aa b8 71 2a 15 1c 4a d6 e6 bf 6b 18 51 89 49 f5 b0 95 23 47 30 d2 ff 6b c7 83 09 17 7b 0c dc 09 0e 9d f1 c9 9d fa 8b ce 10 06 99 e1 c1 b2 00 23 77 1a 16 97 00 57 05 6e ca 79 d9
                                                                                                  Data Ascii: Th&;8Ih[<x%gRG,ntL"%_9t#Y?mVV"zhuL'j\840.l&EINZwY<m0q{v.TFg,F7n?q*JkQI#G0k{#wWny
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 38 35 89 66 1c 90 68 26 14 aa c4 1c e3 bd ce b2 ba bb 3f 40 49 ba 6d 8b d7 2c 7b 79 9d 5c 64 21 47 84 cc 57 7f 53 6c 84 05 39 84 a4 e2 d2 12 b3 d2 54 5f 82 18 d5 74 fe 60 fd 1c 9f 1e 80 e2 02 11 12 5b 97 6a e0 1f 4f f0 12 f4 f9 36 c4 17 30 28 3d 05 3d 44 5f 8f bb bb c4 33 3f a2 75 c3 ee 98 d9 91 13 d2 23 cf ce b9 3e e6 5a 6d da 87 9e 9f 35 f1 29 96 e3 d0 e5 73 ce 3c bc c5 d0 33 19 b9 53 6e 53 9f 7e e0 60 c7 3e d0 ea f1 5e 84 b1 2c 10 c1 de 90 c0 75 7d f9 61 8e 41 77 32 1e aa 37 aa 45 01 dd be e6 59 4a 3a 28 70 3c 9b 7e d7 bf f5 16 03 28 6e f5 44 ff b4 ca bd 51 5e ba 80 cf 8f 13 a3 4a 98 b6 f8 70 7b a7 36 4c 05 ff 7c be f7 0a 30 66 23 a2 b6 a4 49 b0 cf 74 e0 b0 24 f6 dc 81 0d e8 ee b0 32 1f 95 60 25 35 9f 8e dd 5d 52 44 50 7f a4 6e 5c 25 19 c2 8a b8 ea 9e
                                                                                                  Data Ascii: 85fh&?@Im,{y\d!GWSl9T_t`[jO60(==D_3?u#>Zm5)s<3SnS~`>^,u}aAw27EYJ:(p<~(nDQ^Jp{6L|0f#It$2`%5]RDPn\%
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: a1 c7 3b 2e 5b 96 a7 cc 11 3a 36 a0 e0 41 d5 91 e4 33 9f 0c ff 88 db ae c1 78 58 4b ea e3 b8 54 95 03 d4 e6 66 8d 51 55 e9 6a 7e da ed 47 0d 6e cc 49 a9 c3 79 47 18 55 4c 4b 66 ea 6c f2 a9 ba d2 a9 0f 0c 4c 56 cb c9 cb 5f dd db 7f cc 2c 1a 2c 6d 5f 3a fd 86 eb f5 ac 9b a4 7e 9e cc b7 9a b7 1d a8 b3 e3 92 ff 58 46 c4 67 ef 5c 00 b5 2c 34 9d c7 01 12 d0 b1 0b 15 ce 2e 95 be 10 75 7a 95 6d 21 56 5d ef 83 f8 01 38 94 2d ec 87 47 7c ad 3c a3 86 8f cd 08 71 f6 a5 9f a8 fb 08 f8 32 ea e1 e4 e9 f3 76 d0 1f 3a 48 a4 41 99 33 e1 2e e0 f4 a0 b9 74 32 61 5f 6b 0b b0 7c 7a a0 5d 7a 8b 6c 4c bb ea 20 e4 61 96 4c ac f9 ba 00 c8 61 f2 d7 a3 c4 66 58 1d 83 85 2b 7a 89 ba 56 0c 5b d8 a0 1e b6 ea ce 9b be fc 19 4f 5a 26 7f 3e b4 0c ce 31 a2 9e e1 d3 02 3c 33 d4 bf d7 fc bc
                                                                                                  Data Ascii: ;.[:6A3xXKTfQUj~GnIyGULKflLV_,,m_:~XFg\,4.uzm!V]8-G|<q2v:HA3.t2a_k|z]zlL aLafX+zV[OZ&>1<3


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  31192.168.2.174976165.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:01 UTC687OUTGET /wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/js/app.js?ver=4.6 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:01 UTC497INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:01 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Sat, 20 Jul 2024 09:11:37 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 9000
                                                                                                  date: Mon, 30 Sep 2024 13:29:01 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:01 UTC871INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 63 3d 76 6f 69 64 20 30 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3f 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3a 22 22 2c 6e 3d 76 6f 69 64 20 30 21 3d 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 73 63 72 65 65 6e 2e 77 69 64 74 68 3e 31 30 32 34 3f 22 6e 6f 22 3a 22 79 65 73 22 2c 61 3d 22 22 2c 5f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 68 74 5f 63 74 63 5f 73 74 6f 72 61 67 65 22 29 26 26 28 5f 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 68 74 5f 63 74 63 5f 73 74 6f 72 61 67 65 22
                                                                                                  Data Ascii: !function(t){t((function(){var e=window.location.href,c=void 0!==document.title?document.title:"",n=void 0!==screen.width&&screen.width>1024?"no":"yes",a="",_={};function o(){localStorage.getItem("ht_ctc_storage")&&(_=localStorage.getItem("ht_ctc_storage"
                                                                                                  2024-09-30 13:29:01 UTC8129INData Raw: 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 74 63 5f 67 72 65 65 74 69 6e 67 73 5f 63 6c 6f 73 65 64 22 29 2c 72 28 22 67 5f 61 63 74 69 6f 6e 22 2c 65 29 2c 22 75 73 65 72 5f 6f 70 65 6e 65 64 22 3d 3d 65 26 26 72 28 22 67 5f 75 73 65 72 5f 61 63 74 69 6f 6e 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 67 28 22 63 68 61 74 5f 63 6c 69 63 6b 65 64 22 29 7d 29 2c 35 30 30 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 3d 22 63 6c 6f 73 65 22 29 7b 22 65 6c 65 6d 65 6e 74 22 3d 3d 65 3f 74 28 22 2e 68 74 5f 63 74 63 5f 63 68 61 74 5f 67 72 65 65 74 69 6e 67 73 5f 62 6f 78 22 29 2e 68 69 64 65 28 37 30 29 3a 74 28 22 2e 68 74 5f 63 74 63 5f 63 68 61 74 5f 67 72 65 65 74 69 6e 67 73 5f 62 6f 78 22 29 2e
                                                                                                  Data Ascii: .removeClass("ctc_greetings_closed"),r("g_action",e),"user_opened"==e&&r("g_user_action",e)}function l(){setTimeout((()=>{g("chat_clicked")}),500)}function g(e="close"){"element"==e?t(".ht_ctc_chat_greetings_box").hide(70):t(".ht_ctc_chat_greetings_box").


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  32192.168.2.174975965.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:01 UTC709OUTGET /wp-content/plugins/google-site-kit/dist/assets/js/googlesitekit-consent-mode-3d6495dceaebc28bcca3.js HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:01 UTC498INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:01 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Tue, 24 Sep 2024 06:52:03 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 74743
                                                                                                  date: Mon, 30 Sep 2024 13:29:01 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:01 UTC870INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 74 5b 65 5d 29 72 65 74 75 72 6e 20 74 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 75 3d 74 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 63 61 6c 6c 28 75 2e 65 78 70 6f 72 74 73 2c 75 2c 75 2e 65 78 70 6f 72 74 73 2c 72 29 2c 75 2e 6c 3d 21 30 2c 75 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 6e 2c 72 2e 63 3d 74 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 72 2e 6f 28 6e 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 7d 29 7d 2c 72 2e 72 3d 66 75 6e
                                                                                                  Data Ascii: !function(n){var t={};function r(e){if(t[e])return t[e].exports;var u=t[e]={i:e,l:!1,exports:{}};return n[e].call(u.exports,u,u.exports,r),u.l=!0,u.exports}r.m=n,r.c=t,r.d=function(n,t,e){r.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:e})},r.r=fun
                                                                                                  2024-09-30 13:29:01 UTC14994INData Raw: 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 7d 2c 72 2e 70 3d 22 22 2c 72 28 72 2e 73 3d 32 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 72 3b 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 28 29 3b 74 72 79 7b 72 3d 72 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 72 3d 77 69 6e 64 6f 77 29 7d 6e 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 45 78 70 65 63 74 65 64 20 61 20 66 75 6e 63 74 69 6f
                                                                                                  Data Ascii: sOwnProperty.call(n,t)},r.p="",r(r.s=2)}([function(n,t){var r;r=function(){return this}();try{r=r||new Function("return this")()}catch(n){"object"==typeof window&&(r=window)}n.exports=r},function(n,t,r){(function(n,r){(function(){var e="Expected a functio
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 72 29 7d 29 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 6e 2c 74 2c 72 2c 65 29 7b 76 61 72 20 75 3d 2d 31 2c 69 3d 6c 74 2c 6f 3d 21 30 2c 66 3d 6e 2e 6c 65 6e 67 74 68 2c 61 3d 5b 5d 2c 63 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 21 66 29 72 65 74 75 72 6e 20 61 3b 72 26 26 28 74 3d 76 74 28 74 2c 53 74 28 72 29 29 29 2c 65 3f 28 69 3d 73 74 2c 6f 3d 21 31 29 3a 74 2e 6c 65 6e 67 74 68 3e 3d 32 30 30 26 26 28 69 3d 43 74 2c 6f 3d 21 31 2c 74 3d 6e 65 77 20 42 72 28 74 29 29 3b 6e 3a 66 6f 72 28 3b 2b 2b 75 3c 66 3b 29 7b 76 61 72 20 6c 3d 6e 5b 75 5d 2c 73 3d 6e 75 6c 6c 3d 3d 72 3f 6c 3a 72 28 6c 29 3b 69 66 28 6c 3d 65 7c 7c 30 21 3d 3d 6c 3f 6c 3a 30 2c 6f 26 26 73 3d 3d 73 29 7b 66 6f 72 28
                                                                                                  Data Ascii: n(){n.apply(void 0,r)}),t)}function ne(n,t,r,e){var u=-1,i=lt,o=!0,f=n.length,a=[],c=t.length;if(!f)return a;r&&(t=vt(t,St(r))),e?(i=st,o=!1):t.length>=200&&(i=Ct,o=!1,t=new Br(t));n:for(;++u<f;){var l=n[u],s=null==r?l:r(l);if(l=e||0!==l?l:0,o&&s==s){for(
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 31 2c 69 3d 66 72 28 6e 72 28 28 74 2d 6e 29 2f 28 72 7c 7c 31 29 29 2c 30 29 2c 6f 3d 56 28 69 29 3b 69 2d 2d 3b 29 6f 5b 65 3f 69 3a 2b 2b 75 5d 3d 6e 2c 6e 2b 3d 72 3b 72 65 74 75 72 6e 20 6f 7d 28 74 2c 72 2c 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 3c 72 3f 31 3a 2d 31 3a 65 66 28 65 29 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 55 75 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 28 74 3d 66 66 28 74 29 2c 72 3d 66 66 28 72 29 29 2c 6e 28 74 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 75 28 6e 2c 74 2c 72 2c 65 2c 75 2c 69 2c 6f 2c 66 2c 61 2c 63 29 7b 76 61 72 20 6c 3d 38 26 74 3b 74
                                                                                                  Data Ascii: 1,i=fr(nr((t-n)/(r||1)),0),o=V(i);i--;)o[e?i:++u]=n,n+=r;return o}(t,r,e=void 0===e?t<r?1:-1:ef(e),n)}}function Uu(n){return function(t,r){return"string"==typeof t&&"string"==typeof r||(t=ff(t),r=ff(r)),n(t,r)}}function Tu(n,t,r,e,u,i,o,f,a,c){var l=8&t;t
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 20 72 3b 76 61 72 20 65 3d 21 31 3b 74 3d 76 74 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 61 75 28 74 2c 6e 29 2c 65 7c 7c 28 65 3d 74 2e 6c 65 6e 67 74 68 3e 31 29 2c 74 7d 29 29 2c 62 75 28 6e 2c 56 75 28 6e 29 2c 72 29 2c 65 26 26 28 72 3d 59 72 28 72 2c 37 2c 46 75 29 29 3b 66 6f 72 28 76 61 72 20 75 3d 74 2e 6c 65 6e 67 74 68 3b 75 2d 2d 3b 29 6e 75 28 72 2c 74 5b 75 5d 29 3b 72 65 74 75 72 6e 20 72 7d 29 29 3b 76 61 72 20 45 66 3d 5a 75 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 7b 7d 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 57 65 28 6e 2c 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75
                                                                                                  Data Ascii: null==n)return r;var e=!1;t=vt(t,(function(t){return t=au(t,n),e||(e=t.length>1),t})),bu(n,Vu(n),r),e&&(r=Yr(r,7,Fu));for(var u=t.length;u--;)nu(r,t[u]);return r}));var Ef=Zu((function(n,t){return null==n?{}:function(n,t){return We(n,t,(function(t,r){retu
                                                                                                  2024-09-30 13:29:01 UTC9727INData Raw: 79 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 48 65 28 6e 2c 74 2c 59 75 28 72 2c 32 29 2c 21 30 29 7d 2c 52 72 2e 73 6f 72 74 65 64 4c 61 73 74 49 6e 64 65 78 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 6e 3f 30 3a 6e 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 72 3d 47 65 28 6e 2c 74 2c 21 30 29 2d 31 3b 69 66 28 53 6f 28 6e 5b 72 5d 2c 74 29 29 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 2d 31 7d 2c 52 72 2e 73 74 61 72 74 43 61 73 65 3d 44 66 2c 52 72 2e 73 74 61 72 74 73 57 69 74 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 3d 63 66 28 6e 29 2c 72 3d 6e 75 6c 6c 3d 3d 72 3f 30 3a 4a 72 28 75 66 28 72 29 2c 30 2c 6e 2e 6c 65 6e 67 74 68 29 2c 74 3d 51 65 28 74
                                                                                                  Data Ascii: y=function(n,t,r){return He(n,t,Yu(r,2),!0)},Rr.sortedLastIndexOf=function(n,t){if(null==n?0:n.length){var r=Ge(n,t,!0)-1;if(So(n[r],t))return r}return-1},Rr.startCase=Df,Rr.startsWith=function(n,t,r){return n=cf(n),r=null==r?0:Jr(uf(r),0,n.length),t=Qe(t


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  33192.168.2.174976265.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:01 UTC492OUTGET /wp-content/uploads/2023/12/pixie_1703154708623-1500x844.png HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:01 UTC486INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:01 GMT
                                                                                                  content-type: image/png
                                                                                                  last-modified: Thu, 21 Dec 2023 10:32:15 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 614568
                                                                                                  date: Mon, 30 Sep 2024 13:29:01 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:01 UTC882INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 03 4c 08 03 00 00 00 71 5d 9f 2f 00 00 03 00 50 4c 54 45 9d cb ea be d5 e2 b6 c1 c0 b5 c3 c8 93 c8 eb c2 d1 d6 b6 d3 e3 bd cc d0 a5 cd e7 b9 c8 cc ae d0 e5 8b c4 ed 04 08 09 89 bf e5 7b bf f0 be ce d6 90 c2 e6 b1 cb da af bf c6 83 c2 ef 0a 10 11 ba c5 c4 6c bb f3 73 bd f1 96 88 64 8b 7d 5c 97 c2 e1 90 82 61 a6 c9 df a6 be cb b4 a8 88 ab c7 d7 65 b8 f3 c5 d4 da b6 cc d8 9e c5 de 06 1c 26 06 15 1c 91 80 59 c4 d6 e0 07 2b 3a b2 bd bd a3 95 74 90 be e1 9c 8f 70 88 78 55 9e c0 d7 b7 cf dd b3 a4 80 a4 c1 d2 9d 8b 61 6f 7e 82 9e c8 e5 ad c2 ce bf d2 dc c5 d9 e3 ad 9f 7d 9b 8c 69 07 24 30 a6 99 7b 81 73 52 97 c7 e8 ad cc df 6c b6 ed b1 c7 d3 a3 91 65 8e 7c 52 97 89 6c ad a1 83 78 ba eb a6 9c 83 b6
                                                                                                  Data Ascii: PNGIHDRLq]/PLTE{lsd}\ae&Y+:tpxUao~}i$0{sRle|Rlx
                                                                                                  2024-09-30 13:29:01 UTC14994INData Raw: 3e fb 9c 4f d2 5a b5 fe 4a dd bb f3 53 a5 d6 b2 f7 ac ef 8f c7 cb 11 ea cf 67 66 4c 42 7d 5a e7 1e ba 16 d8 c2 72 6f fd db 9e 3a ab 26 a4 0a e9 17 0e c9 a7 38 b9 6c 2e a8 e3 21 59 87 96 57 73 94 76 4d db b4 28 b6 ac 6d 68 ec 76 b8 f6 fb 7d 03 a1 d8 1e 77 fb aa da 6e 57 eb f5 6a b6 79 7c 7c a2 be fd 8f f4 e3 c7 0f a4 b8 be 7d 53 ed b7 6f 28 e1 40 8e e3 e9 e9 71 b3 fa a8 e6 0f 0f b3 c7 a7 c7 97 97 cd aa 6a 9a 76 c7 c9 ab ba 5e ad ea d5 ba aa 9a 79 d5 54 f3 aa aa b7 1b 4c 8e e9 df 5f 5e 38 95 a6 f0 bb 7c c3 1d 50 a4 9e 28 74 c3 74 2f 8f 2f 34 34 08 27 0e 6a 26 6d b7 db ba aa e6 f3 bd 34 9f cf ab 7d 05 a1 a6 ae eb 2d 3a 3c f2 6e 4f d2 37 1e 29 4c 8f b1 cd fe f9 19 43 90 ef 77 fc 0b 29 6d 29 6d d7 d3 c0 55 ca a1 2c 0a d4 95 ee 70 28 07 18 5d 61 ed e1 f0 8a 32
                                                                                                  Data Ascii: >OZJSgfLB}Zro:&8l.!YWsvM(mhv}wnWjy||}So(@qjv^yTL_^8|P(tt//44'j&m4}-:<nO7)LCw)m)mU,p(]a2
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 94 9c ed a1 3b a2 45 d4 39 34 e2 09 8f b8 07 69 70 84 f8 09 61 85 97 0e 4d bf c9 8d ba fe 73 6b 76 b7 9b de c9 38 b1 a7 77 a0 84 c7 7a 5e 6e f4 23 de 76 a2 64 86 ed 1c 93 80 1f 9b 0d 0c df 77 bf 47 65 c0 ef 05 87 df 7c 6d b6 93 39 96 05 bc e3 8e 19 e5 c8 a9 9e 13 81 ed 73 2d c1 7d 24 dd 20 3d 22 f5 2c 24 9f 03 cc 77 6b 19 5a 26 c9 39 1e 7e 57 f2 32 28 ba 42 fc 19 e7 35 d4 78 db 23 90 bd a2 35 59 91 df 36 bc 2d 72 db ea 1c 5f ca 25 63 4f 0e 2e 78 3f c5 34 25 6c f7 13 4c 78 55 c2 6a 31 f4 b6 df df 31 19 60 b4 97 44 78 15 db a1 af 38 89 66 d1 2d 80 56 64 88 2c 3f 38 3e 96 b8 ea 2f df 47 62 6f 13 0d 39 4d de 0d 72 ba 6d f4 f3 50 55 56 54 e5 2c 82 ed 78 77 10 5c 3d be 92 16 75 ed ea b1 63 86 c2 0b ab 7e 75 76 e2 7a b4 ed 31 de 9a 8d a1 e4 74 44 a4 d1 3e 14 17
                                                                                                  Data Ascii: ;E94ipaMskv8wz^n#vdwGe|m9s-}$ =",$wkZ&9~W2(B5x#5Y6-r_%cO.x?4%lLxUj11`Dx8f-Vd,?8>/Gbo9MrmPUVT,xw\=uc~uvz1tD>
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 24 3f 1a a5 06 96 f2 9a 2d 51 ed 37 40 3b 19 40 37 d6 c3 f6 33 5b ee fd c1 fd 95 23 75 fd 2b 3b 75 f4 40 d3 ba 69 68 de d4 38 f7 5d b1 88 9e 6b df b4 fa d3 e0 59 46 bf 68 9c 2a f3 e2 2b 1f d5 a1 55 08 05 99 7f e3 41 e9 1a 69 06 10 54 43 3d 41 8e 04 66 4d ba b5 2e bd 58 f0 5d cf 01 df 69 65 04 ad ae 77 67 3b 0c 79 32 34 28 6e f5 25 9d 30 99 71 22 ba eb 4c a0 bb 81 34 85 b7 90 ff 4b 34 cc f2 0a 9f d4 c8 6a 74 24 ae 18 f3 c6 0b 6c e7 79 81 b5 1c ea 98 de 94 97 34 8d 0e ef 49 82 33 58 1f 9c 4f 36 b9 d3 c8 d8 f0 a4 11 c1 7b ad f0 ab 49 bb 99 0c d3 a7 97 bb c3 c8 64 48 76 96 29 db 89 93 c1 21 03 db 01 ae ed 76 44 c1 2e e2 f8 74 08 e4 54 38 2b 35 dd 0b 77 a0 0d e0 39 c2 6b 24 1a f0 af d8 ba 8f 37 65 3d ec 8d 69 a4 c8 64 8e 28 e9 2a cf 8b 6f 5c eb b1 dc 41 fb 7a
                                                                                                  Data Ascii: $?-Q7@;@73[#u+;u@ih8]kYFh*+UAiTC=AfM.X]iewg;y24(n%0q"L4K4jt$ly4I3XO6{IdHv)!vD.tT8+5w9k$7e=id(*o\Az
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: a7 a9 70 1a 3a 6b 94 3a 5d cb ab f7 d0 a8 cb 68 d9 e9 f4 ef 93 49 53 78 39 69 df a0 91 88 f4 0c a6 a4 e3 c8 f7 b2 75 3d b3 aa a0 4f 8c f4 6b d3 1b 66 53 7c f1 d6 17 ef 7e 31 ca d8 e4 d7 23 74 49 a6 9d 7e 29 c7 32 eb aa 17 ef 8f c8 ab c4 7f fd d8 ed 88 be 5c f0 64 27 7c 7a d7 ef be 2c 77 d6 98 c9 9a f2 23 0d 82 e4 5a a5 a4 09 51 79 04 7d d2 dd b6 9b 7c 4f 41 2a ec cd fa 7e 5c 0f 0f 2d b9 eb fa 6f 7c 66 a7 55 a8 fc a6 92 87 ab aa 1f 83 bb a1 e5 45 79 2b 54 4f 9d f3 14 15 d1 5b 63 73 1a f8 4c ad c6 81 c4 3c a7 ad 9f 90 54 b0 bf 1f ab bd 5c 37 d3 cd f3 e6 2c cb a0 73 98 dd ae 8c 56 76 17 f9 08 a5 9d 3e 68 5e 3f 7a 24 d4 46 62 b7 d3 a0 8d de d3 96 9e d0 5d 7a fc e9 7d b0 db 81 68 7d 38 69 15 19 ed 7d c4 30 a0 77 dd 8f 33 1a 12 03 8d 73 99 ee 08 39 68 a0 c3 9e
                                                                                                  Data Ascii: p:k:]hISx9iu=OkfS|~1#tI~)2\d'|z,w#ZQy}|OA*~\-o|fUEy+TO[csL<T\7,sVv>h^?z$Fb]z}h}8i}0w3s9h
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: ce a9 eb da 1b 63 ea 1e d3 9b f1 91 b6 3a 2a 1d 8d 4b 09 ed f5 c0 78 73 48 f6 0b a3 d9 54 77 f0 fb 1c d4 f9 91 24 ef 93 c9 e9 42 5a c7 fb 07 52 12 90 e9 66 3e a8 98 80 c9 34 3b ca 26 b1 f9 88 2f d0 49 8c bc ae 0f a7 ac b1 a8 ad f5 3a 8b 8b 29 cf 0b e2 ac 91 74 40 a1 7a 66 ea 87 df ce 91 de 70 4a 49 57 68 e5 28 5f 6b ab 4b cd 77 09 02 c9 9d 9c 81 c0 7a ea 4f e8 3e 92 8a a4 5d 4b 5e 9a 2a ee 2a c0 77 70 f1 de 4e 84 92 06 cb 05 d5 8a e7 57 d9 98 1b cf eb 47 b8 92 5b 03 d5 f4 1f c2 da b9 30 96 7b f8 1e a1 81 f3 48 a8 d3 64 32 43 77 b7 da f3 82 50 62 cc 4f a1 f7 3d 69 20 19 d6 3c cd 1b 49 69 41 31 ee e9 db 9a 1d ed 6a 37 ed ef 8e da be 3e 7a 1a bf 29 07 10 0f e1 0f 01 6a 28 14 e1 fa 54 20 73 54 60 3e 50 ef 2e 06 0b 6e 4d 5d b7 8c 68 2f 52 95 ec 4f d3 7c 60 19
                                                                                                  Data Ascii: c:*KxsHTw$BZRf>4;&/I:)t@zfpJIWh(_kKwzO>]K^**wpNWG[0{Hd2CwPbO=i <IiA1j7>z)j(T sT`>P.nM]h/RO|`
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 91 2c 92 ea 21 2a 70 1c a2 07 92 68 64 90 7d 77 14 28 6c 35 b6 98 86 ec cc 31 f2 c5 c1 8e eb 51 66 92 6a a9 9f d4 a3 55 4d 65 01 cf 51 bd 92 71 fd 9c 1c d5 da ee c1 2d b6 b5 9a 25 06 3b 55 df 8a 42 6b 17 51 33 38 c1 a1 19 13 01 d7 e1 3b 19 17 a9 d5 4e 0a d5 4f 3d 32 a8 52 52 14 db b6 3a 50 cd 70 2a 98 f4 19 06 c5 5d a3 4c 32 c5 a7 0c bb 41 b7 c7 6d 72 83 8d 74 1f 87 5e 17 48 d7 5c 8f b9 4e 2e 8f cd b2 3d ea 32 3d 7a aa 3e 12 24 83 46 e2 10 da 5b d5 f3 a9 7d 0f 76 85 ca b2 3e fd f1 c7 3c eb 46 61 32 dd fb f8 d2 06 bc 1b e8 a1 bb 0d f7 49 95 86 ab c8 a8 ee ab af 01 2f 65 a5 d0 5f 83 1d 05 5c 2b 8f ed 1e cb 7d 5a b3 96 ba 9f 90 9c 59 6e 2a e0 61 b1 15 3b 5a a6 ae 43 9c 47 c9 e2 68 bc e5 b4 26 21 e4 ad 93 73 24 e3 ba c3 76 aa d8 ea b6 e6 13 ff 28 c0 87 ec 15
                                                                                                  Data Ascii: ,!*phd}w(l51QfjUMeQq-%;UBkQ38;NO=2RR:Pp*]L2Amrt^H\N.=2=z>$F[}v><Fa2I/e_\+}ZYn*a;ZCGh&!s$v(
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: e3 c3 34 89 66 c5 0c ac d6 5b 2f cb 73 18 90 f5 67 00 ba 88 75 78 ad 22 bf b3 52 f7 89 84 1f bd f5 e5 e8 f6 f6 f6 f2 e4 14 70 27 cd d9 78 04 ef ef 38 1e c6 f3 d4 82 15 94 fb 4b d5 dc af ce 87 15 96 f8 c8 a7 40 37 dc 24 28 96 79 26 70 af 12 4f 19 e1 1e 4b 55 26 8d 96 8f bd 89 41 b1 b3 2f 7f a0 c2 16 7a 37 3f 58 3d e0 2c 9b d1 2e da 47 ad 63 24 ac eb 04 c8 61 85 7c 64 55 92 19 5c 58 cf c3 54 91 7e 34 e3 75 2b 35 ce 4b c0 97 6f aa bb 20 d3 31 65 3b 8c 78 ef e7 aa 5d 8a d1 3c f5 3d 1c 26 9b dc 5e 10 ed 8e 41 8c 39 b2 9a 73 2c ac 47 b9 a7 88 8f 94 9d 7c b6 44 22 f4 10 10 84 47 9b 50 3e 43 a1 9d b0 47 af 2d 33 66 ba 96 79 50 c6 31 bc 63 47 ef e8 4b 8d 8d 2e 5f 67 72 43 08 a4 9b f2 e6 39 63 eb 76 c0 fd 4c 8f 50 f3 f1 e0 6a bb 8f f0 7d 87 5d 39 74 ec 53 66 9f 97
                                                                                                  Data Ascii: 4f[/sgux"Rp'x8K@7$(y&pOKU&A/z7?X=,.Gc$a|dU\XT~4u+5Ko 1e;x]<=&^A9s,G|D"GP>CG-3fyP1cGK._grC9cvLPj}]9tSf
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: d4 e4 71 01 7a b6 cc 10 77 8f ec 1e fb dd aa c6 21 a2 bb f4 61 da a1 08 e8 2e b0 18 49 1f 38 39 03 ec 2f fc 36 e3 5c 35 6d 47 60 dd c6 0c eb 2d 5e 97 38 af a2 3c 4b 0f 0e eb ad 52 7d bc 38 1f 6f 95 36 86 37 51 61 0f 25 98 da 70 bc 55 01 ee 08 73 11 87 24 61 73 61 58 40 60 5f 1a 08 46 3b 5f ce c0 1e 5e 05 90 dd 66 0c 07 3d f9 16 e9 8d f2 e0 be e8 42 16 22 37 5f ac 97 0e cb d1 4f f4 ea b3 61 37 d2 e1 4a f3 99 4d 8e b6 83 1d 47 c6 c5 4e 44 ef 3f e6 3d 9d 29 fd 48 47 69 a7 dc 68 d4 5a f1 b7 2e c5 9d 27 3d 75 b7 46 a3 65 8a f8 a6 bb 8e b9 cf 6a ee 18 b4 92 5e 66 1a af 67 5c dd 6a a4 93 b7 3e 7f fb 62 98 29 94 0b a4 b7 d0 b1 27 ed 30 9f 09 49 6f 53 40 76 62 3b 0c 0e d5 22 ad 2b 71 de 92 68 44 9b ca e6 02 ee 9d 89 46 af 90 9f b7 61 8a e7 6e a7 96 ee c8 19 9e b4
                                                                                                  Data Ascii: qzw!a.I89/6\5mG`-^8<KR}8o67Qa%pUs$asaX@`_F;_^f=B"7_Oa7JMGND?=)HGihZ.'=uFej^fg\j>b)'0IoS@vb;"+qhDFan
                                                                                                  2024-09-30 13:29:01 UTC16384INData Raw: 68 07 e3 84 6d 74 b7 a9 fe c3 34 bf 55 fa 09 b9 95 e9 1a 16 13 a1 84 e0 28 bc 17 0a 21 6e bc 72 4f 2c b3 0e 52 97 93 42 f1 5b c6 05 db 55 de 9e 79 f7 40 6d 33 a8 22 ac 17 ff e3 42 22 c5 3c 03 54 df f0 dc dd 69 f3 3a 47 aa 80 be 3a 5b 23 f8 ee 81 d8 d5 20 d1 49 e3 c5 b4 05 8d 4f 33 fa 6e e0 4e cc 4f 4b b5 cb 4e e4 c2 f9 99 35 69 2f e4 dd da 93 06 eb 3a e4 cb a9 79 64 7a 47 fc 3d c0 87 4e 68 33 a5 e8 de c9 aa 47 b6 9a 20 e3 77 06 d6 86 eb ca d3 45 1d d6 8e 87 71 1b b0 eb 8d d1 9b 30 e3 4d d4 0c 2e 0e db 9d cc 8e d5 c0 3b 76 36 58 c6 15 06 a0 a9 2a a3 23 8a db 2a a7 78 d8 f6 d1 90 62 56 cf 3d f6 33 c6 d7 da 6e aa c2 28 3f 37 e4 97 e2 60 fe cb 2b 82 d3 84 98 cb ca 93 b3 37 82 4b 7a 12 3b 34 2a b9 73 35 01 de 2d de cc a3 ea c0 5e f7 46 da ad bc bb 22 bc 5c e9
                                                                                                  Data Ascii: hmt4U(!nrO,RB[Uy@m3"B"<Ti:G:[# IO3nNOKN5i/:ydzG=Nh3G wEq0M.;v6X*#*xbV=3n(?7`+7Kz;4*s5-^F"\


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  34192.168.2.174976365.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:01 UTC686OUTGET /wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.16.4 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:02 UTC497INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:02 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Sat, 25 May 2024 10:59:56 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 8216
                                                                                                  date: Mon, 30 Sep 2024 13:29:02 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:02 UTC871INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 36 38 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 69 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3d 7b 6c 61 7a 79 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 22 2c 6c 6f 61 64 65 64 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 65 64 22 2c 6c 6f 61 64 69 6e 67 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 69 6e 67 22 2c 70 72 65 6c 6f 61 64 43 6c 61 73 73 3a 22 6c 61 7a 79 70 72 65 6c 6f 61 64 22 2c 65 72 72 6f 72 43 6c 61 73 73 3a 22 6c 61 7a 79 65 72 72 6f 72 22 2c 61 75 74 6f 73 69 7a 65 73 43 6c 61 73 73 3a
                                                                                                  Data Ascii: !function(){var e={6879:function(e){!function(t,n){var a=function(e,t,n){"use strict";var a,i;if(function(){var t,n={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:
                                                                                                  2024-09-30 13:29:02 UTC7345INData Raw: 7a 79 6c 6f 61 64 65 64 22 5d 2c 79 3d 7b 7d 2c 67 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 79 5b 74 5d 7c 7c 28 79 5b 74 5d 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 5c 5c 73 7c 5e 29 22 2b 74 2b 22 28 5c 5c 73 7c 24 29 22 29 29 2c 79 5b 74 5d 2e 74 65 73 74 28 65 5b 6c 5d 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 26 26 79 5b 74 5d 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 70 28 65 2c 74 29 7c 7c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 28 65 5b 6c 5d 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 2e 74 72 69 6d 28 29 2b 22 20 22 2b 74 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 28 6e 3d
                                                                                                  Data Ascii: zyloaded"],y={},g=Array.prototype.forEach,p=function(e,t){return y[t]||(y[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")),y[t].test(e[l]("class")||"")&&y[t]},z=function(e,t){p(e,t)||e.setAttribute("class",(e[l]("class")||"").trim()+" "+t)},h=function(e,t){var n;(n=


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  35192.168.2.174976465.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:01 UTC511OUTGET /wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/js/app.js?ver=4.6 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:02 UTC497INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:02 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Sat, 20 Jul 2024 09:11:37 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 9000
                                                                                                  date: Mon, 30 Sep 2024 13:29:02 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:02 UTC871INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 63 3d 76 6f 69 64 20 30 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3f 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3a 22 22 2c 6e 3d 76 6f 69 64 20 30 21 3d 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 73 63 72 65 65 6e 2e 77 69 64 74 68 3e 31 30 32 34 3f 22 6e 6f 22 3a 22 79 65 73 22 2c 61 3d 22 22 2c 5f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 68 74 5f 63 74 63 5f 73 74 6f 72 61 67 65 22 29 26 26 28 5f 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 68 74 5f 63 74 63 5f 73 74 6f 72 61 67 65 22
                                                                                                  Data Ascii: !function(t){t((function(){var e=window.location.href,c=void 0!==document.title?document.title:"",n=void 0!==screen.width&&screen.width>1024?"no":"yes",a="",_={};function o(){localStorage.getItem("ht_ctc_storage")&&(_=localStorage.getItem("ht_ctc_storage"
                                                                                                  2024-09-30 13:29:02 UTC8129INData Raw: 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 74 63 5f 67 72 65 65 74 69 6e 67 73 5f 63 6c 6f 73 65 64 22 29 2c 72 28 22 67 5f 61 63 74 69 6f 6e 22 2c 65 29 2c 22 75 73 65 72 5f 6f 70 65 6e 65 64 22 3d 3d 65 26 26 72 28 22 67 5f 75 73 65 72 5f 61 63 74 69 6f 6e 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 67 28 22 63 68 61 74 5f 63 6c 69 63 6b 65 64 22 29 7d 29 2c 35 30 30 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 3d 22 63 6c 6f 73 65 22 29 7b 22 65 6c 65 6d 65 6e 74 22 3d 3d 65 3f 74 28 22 2e 68 74 5f 63 74 63 5f 63 68 61 74 5f 67 72 65 65 74 69 6e 67 73 5f 62 6f 78 22 29 2e 68 69 64 65 28 37 30 29 3a 74 28 22 2e 68 74 5f 63 74 63 5f 63 68 61 74 5f 67 72 65 65 74 69 6e 67 73 5f 62 6f 78 22 29 2e
                                                                                                  Data Ascii: .removeClass("ctc_greetings_closed"),r("g_action",e),"user_opened"==e&&r("g_user_action",e)}function l(){setTimeout((()=>{g("chat_clicked")}),500)}function g(e="close"){"element"==e?t(".ht_ctc_chat_greetings_box").hide(70):t(".ht_ctc_chat_greetings_box").


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  36192.168.2.174976665.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:02 UTC684OUTGET /wp-content/plugins/wp-consent-api/assets/js/wp-consent-api.min.js?ver=1.0.7 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:02 UTC497INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:02 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Sat, 20 Jul 2024 09:09:26 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 1794
                                                                                                  date: Mon, 30 Sep 2024 13:29:02 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:02 UTC871INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 77 70 5f 66 61 6c 6c 62 61 63 6b 5f 63 6f 6e 73 65 6e 74 5f 74 79 70 65 3d 63 6f 6e 73 65 6e 74 5f 61 70 69 2e 63 6f 6e 73 65 6e 74 5f 74 79 70 65 3b 77 69 6e 64 6f 77 2e 77 61 69 74 66 6f 72 5f 63 6f 6e 73 65 6e 74 5f 68 6f 6f 6b 3d 63 6f 6e 73 65 6e 74 5f 61 70 69 2e 77 61 69 74 66 6f 72 5f 63 6f 6e 73 65 6e 74 5f 68 6f 6f 6b 3b 66 75 6e 63 74 69 6f 6e 20 77 70 5f 68 61 73 5f 63 6f 6e 73 65 6e 74 28 63 61 74 65 67 6f 72 79 29 7b 76 61 72 20 63 6f 6e 73 65 6e 74 5f 74 79 70 65 3b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 77 70 5f 63 6f 6e 73 65 6e 74 5f 74 79 70 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 63 6f 6e 73 65 6e 74 5f 74 79 70 65 3d 77 69 6e 64 6f 77 2e 77 70 5f 63 6f
                                                                                                  Data Ascii: "use strict";window.wp_fallback_consent_type=consent_api.consent_type;window.waitfor_consent_hook=consent_api.waitfor_consent_hook;function wp_has_consent(category){var consent_type;if(typeof window.wp_consent_type!=="undefined"){consent_type=window.wp_co
                                                                                                  2024-09-30 13:29:02 UTC923INData Raw: 3a 22 29 73 65 63 75 72 65 3d 22 22 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 6e 61 6d 65 2b 22 3d 22 2b 76 61 6c 75 65 2b 73 65 63 75 72 65 2b 65 78 70 69 72 65 73 2b 22 3b 70 61 74 68 3d 2f 22 7d 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 73 65 6e 74 5f 61 70 69 5f 67 65 74 5f 63 6f 6f 6b 69 65 28 6e 61 6d 65 29 7b 6e 61 6d 65 3d 6e 61 6d 65 2b 22 3d 22 3b 76 61 72 20 63 6f 6f 6b 69 65 73 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 63 6f 6f 6b 69 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 63 6f 6f 6b 69 65 3d 63 6f 6f 6b 69 65 73 5b 69 5d 2e 74 72 69 6d 28 29 3b 69 66 28 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3d 3d
                                                                                                  Data Ascii: :")secure="";document.cookie=name+"="+value+secure+expires+";path=/"}function consent_api_get_cookie(name){name=name+"=";var cookies=window.document.cookie.split(";");for(var i=0;i<cookies.length;i++){var cookie=cookies[i].trim();if(cookie.indexOf(name)==


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  37192.168.2.174976565.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:02 UTC533OUTGET /wp-content/plugins/google-site-kit/dist/assets/js/googlesitekit-consent-mode-3d6495dceaebc28bcca3.js HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:02 UTC498INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:02 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Tue, 24 Sep 2024 06:52:03 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 74743
                                                                                                  date: Mon, 30 Sep 2024 13:29:02 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:02 UTC870INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 74 5b 65 5d 29 72 65 74 75 72 6e 20 74 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 75 3d 74 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 63 61 6c 6c 28 75 2e 65 78 70 6f 72 74 73 2c 75 2c 75 2e 65 78 70 6f 72 74 73 2c 72 29 2c 75 2e 6c 3d 21 30 2c 75 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 6e 2c 72 2e 63 3d 74 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 72 2e 6f 28 6e 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 7d 29 7d 2c 72 2e 72 3d 66 75 6e
                                                                                                  Data Ascii: !function(n){var t={};function r(e){if(t[e])return t[e].exports;var u=t[e]={i:e,l:!1,exports:{}};return n[e].call(u.exports,u,u.exports,r),u.l=!0,u.exports}r.m=n,r.c=t,r.d=function(n,t,e){r.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:e})},r.r=fun
                                                                                                  2024-09-30 13:29:02 UTC14994INData Raw: 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 74 29 7d 2c 72 2e 70 3d 22 22 2c 72 28 72 2e 73 3d 32 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 72 3b 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 28 29 3b 74 72 79 7b 72 3d 72 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 72 3d 77 69 6e 64 6f 77 29 7d 6e 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 45 78 70 65 63 74 65 64 20 61 20 66 75 6e 63 74 69 6f
                                                                                                  Data Ascii: sOwnProperty.call(n,t)},r.p="",r(r.s=2)}([function(n,t){var r;r=function(){return this}();try{r=r||new Function("return this")()}catch(n){"object"==typeof window&&(r=window)}n.exports=r},function(n,t,r){(function(n,r){(function(){var e="Expected a functio
                                                                                                  2024-09-30 13:29:02 UTC16384INData Raw: 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 72 29 7d 29 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 6e 2c 74 2c 72 2c 65 29 7b 76 61 72 20 75 3d 2d 31 2c 69 3d 6c 74 2c 6f 3d 21 30 2c 66 3d 6e 2e 6c 65 6e 67 74 68 2c 61 3d 5b 5d 2c 63 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 21 66 29 72 65 74 75 72 6e 20 61 3b 72 26 26 28 74 3d 76 74 28 74 2c 53 74 28 72 29 29 29 2c 65 3f 28 69 3d 73 74 2c 6f 3d 21 31 29 3a 74 2e 6c 65 6e 67 74 68 3e 3d 32 30 30 26 26 28 69 3d 43 74 2c 6f 3d 21 31 2c 74 3d 6e 65 77 20 42 72 28 74 29 29 3b 6e 3a 66 6f 72 28 3b 2b 2b 75 3c 66 3b 29 7b 76 61 72 20 6c 3d 6e 5b 75 5d 2c 73 3d 6e 75 6c 6c 3d 3d 72 3f 6c 3a 72 28 6c 29 3b 69 66 28 6c 3d 65 7c 7c 30 21 3d 3d 6c 3f 6c 3a 30 2c 6f 26 26 73 3d 3d 73 29 7b 66 6f 72 28
                                                                                                  Data Ascii: n(){n.apply(void 0,r)}),t)}function ne(n,t,r,e){var u=-1,i=lt,o=!0,f=n.length,a=[],c=t.length;if(!f)return a;r&&(t=vt(t,St(r))),e?(i=st,o=!1):t.length>=200&&(i=Ct,o=!1,t=new Br(t));n:for(;++u<f;){var l=n[u],s=null==r?l:r(l);if(l=e||0!==l?l:0,o&&s==s){for(
                                                                                                  2024-09-30 13:29:02 UTC16384INData Raw: 31 2c 69 3d 66 72 28 6e 72 28 28 74 2d 6e 29 2f 28 72 7c 7c 31 29 29 2c 30 29 2c 6f 3d 56 28 69 29 3b 69 2d 2d 3b 29 6f 5b 65 3f 69 3a 2b 2b 75 5d 3d 6e 2c 6e 2b 3d 72 3b 72 65 74 75 72 6e 20 6f 7d 28 74 2c 72 2c 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 3c 72 3f 31 3a 2d 31 3a 65 66 28 65 29 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 55 75 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 28 74 3d 66 66 28 74 29 2c 72 3d 66 66 28 72 29 29 2c 6e 28 74 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 75 28 6e 2c 74 2c 72 2c 65 2c 75 2c 69 2c 6f 2c 66 2c 61 2c 63 29 7b 76 61 72 20 6c 3d 38 26 74 3b 74
                                                                                                  Data Ascii: 1,i=fr(nr((t-n)/(r||1)),0),o=V(i);i--;)o[e?i:++u]=n,n+=r;return o}(t,r,e=void 0===e?t<r?1:-1:ef(e),n)}}function Uu(n){return function(t,r){return"string"==typeof t&&"string"==typeof r||(t=ff(t),r=ff(r)),n(t,r)}}function Tu(n,t,r,e,u,i,o,f,a,c){var l=8&t;t
                                                                                                  2024-09-30 13:29:02 UTC16384INData Raw: 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 20 72 3b 76 61 72 20 65 3d 21 31 3b 74 3d 76 74 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 61 75 28 74 2c 6e 29 2c 65 7c 7c 28 65 3d 74 2e 6c 65 6e 67 74 68 3e 31 29 2c 74 7d 29 29 2c 62 75 28 6e 2c 56 75 28 6e 29 2c 72 29 2c 65 26 26 28 72 3d 59 72 28 72 2c 37 2c 46 75 29 29 3b 66 6f 72 28 76 61 72 20 75 3d 74 2e 6c 65 6e 67 74 68 3b 75 2d 2d 3b 29 6e 75 28 72 2c 74 5b 75 5d 29 3b 72 65 74 75 72 6e 20 72 7d 29 29 3b 76 61 72 20 45 66 3d 5a 75 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 7b 7d 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 57 65 28 6e 2c 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75
                                                                                                  Data Ascii: null==n)return r;var e=!1;t=vt(t,(function(t){return t=au(t,n),e||(e=t.length>1),t})),bu(n,Vu(n),r),e&&(r=Yr(r,7,Fu));for(var u=t.length;u--;)nu(r,t[u]);return r}));var Ef=Zu((function(n,t){return null==n?{}:function(n,t){return We(n,t,(function(t,r){retu
                                                                                                  2024-09-30 13:29:02 UTC9727INData Raw: 79 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 48 65 28 6e 2c 74 2c 59 75 28 72 2c 32 29 2c 21 30 29 7d 2c 52 72 2e 73 6f 72 74 65 64 4c 61 73 74 49 6e 64 65 78 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 6e 3f 30 3a 6e 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 72 3d 47 65 28 6e 2c 74 2c 21 30 29 2d 31 3b 69 66 28 53 6f 28 6e 5b 72 5d 2c 74 29 29 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 2d 31 7d 2c 52 72 2e 73 74 61 72 74 43 61 73 65 3d 44 66 2c 52 72 2e 73 74 61 72 74 73 57 69 74 68 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 6e 3d 63 66 28 6e 29 2c 72 3d 6e 75 6c 6c 3d 3d 72 3f 30 3a 4a 72 28 75 66 28 72 29 2c 30 2c 6e 2e 6c 65 6e 67 74 68 29 2c 74 3d 51 65 28 74
                                                                                                  Data Ascii: y=function(n,t,r){return He(n,t,Yu(r,2),!0)},Rr.sortedLastIndexOf=function(n,t){if(null==n?0:n.length){var r=Ge(n,t,!0)-1;if(So(n[r],t))return r}return-1},Rr.startCase=Df,Rr.startsWith=function(n,t,r){return n=cf(n),r=null==r?0:Jr(uf(r),0,n.length),t=Qe(t


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  38192.168.2.174976865.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:02 UTC485OUTGET /wp-content/uploads/2023/12/Emtelle-001-1500x843.webp HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:02 UTC487INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:02 GMT
                                                                                                  content-type: image/webp
                                                                                                  last-modified: Thu, 21 Dec 2023 10:39:12 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 557934
                                                                                                  date: Mon, 30 Sep 2024 13:29:02 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:02 UTC881INData Raw: 52 49 46 46 66 83 08 00 57 45 42 50 56 50 38 20 5a 83 08 00 b0 e7 0c 9d 01 2a dc 05 4b 03 00 00 00 25 95 ba 47 69 56 4b da 23 47 ed 71 4d f1 f0 0f ce ff e9 ff 3b d6 27 2b f9 cf fb 5f e9 3f d0 7f e5 f6 4a e3 fe a8 fd 53 f7 2f f2 5f f0 bf c1 fe e6 fd a4 fe f7 ff 7f fa cf cd 1e ab bd a7 fd e7 fe df f5 df 98 7e f0 3e 8b fc 0f fd cf f2 ff ec 7f f3 ff b1 ff ff ff 67 ed 57 f9 df fb df e7 3f d7 ff f3 fd ff fb 6f fc c3 fc 27 fd df f2 df ea ff f4 ff b0 ff ff f8 1f fa b9 fe f3 fb e7 f9 df fb df e7 7f ff 7f ed fc 3d ff a3 ff 77 fc 7f 7e 7f e5 bf f2 fe 51 7c 2e fd bb ff b5 fe a3 fd 2f ff ef 97 9f fd 9f fa ff e6 7e ff fd 0c fe ed fb cd fe e7 fe 57 ff ff a3 6f ee 7f ec ff ec fe 79 f7 cc 7e 7f ff ff f8 2a fd c5 ff f9 ff 3b dd ef ff 5f ee 87 fc df ff ff 50 df d9 ff e7 fe
                                                                                                  Data Ascii: RIFFfWEBPVP8 Z*K%GiVK#GqM;'+_?JS/_~>gW?o'=w~Q|./~Woy~*;_P
                                                                                                  2024-09-30 13:29:02 UTC14994INData Raw: 05 20 14 fc b0 8c 4a 9b dc a0 9f 24 ac a0 11 05 c9 0c 20 1f 4d d4 b3 e8 5d 07 dc f1 80 7b d2 ae 1c 80 6f 74 5e ac d3 62 7e b1 f1 ff e6 26 e2 e6 22 5e 15 df 7a b0 10 02 ac a8 7f 7f b1 f1 4e 3e ed b9 a9 c0 75 c3 e0 0c 58 45 f3 53 fa aa 58 f4 e5 9c 9a f6 04 e2 05 3b 9b 07 14 ad ae 3c 96 0d 0e f5 f6 5b 6a 02 c7 aa 50 90 7f 5d e6 0a ce 00 19 00 0e a3 d1 d1 d3 32 c4 84 d0 f9 b3 69 3c 21 f7 21 6e aa 65 c9 ec cf ed e9 7d 68 7b 8a 38 9f e1 cc fe 61 6a 46 12 09 cf 28 a6 c5 b4 bb b2 59 75 b7 dd 1e ef b8 ea 38 3f 91 78 5b 6f 2f e2 cf 56 70 3a 8d e7 57 7c d7 53 e2 1c ed 1a e4 64 00 e7 dd 3f 34 f4 3a 2c 18 63 39 75 34 e6 68 e1 e4 89 a4 2f c3 47 da a7 1c cc 4c 5d 1c a7 97 d4 2e b3 f4 25 e9 7c 07 86 84 bb a8 b1 50 4c 3d 9d e1 55 ab 89 c4 31 e1 9d e0 33 a2 1d d6 d3 ca 22
                                                                                                  Data Ascii: J$ M]{ot^b~&"^zN>uXESX;<[jP]2i<!!ne}h{8ajF(Yu8?x[o/Vp:W|Sd?4:,c9u4h/GL].%|PL=U13"
                                                                                                  2024-09-30 13:29:02 UTC16384INData Raw: db 0c c1 62 c4 4b 82 a3 99 a8 e6 ed 1b b2 44 84 ee 89 4e 56 9c bd 35 3f f0 e3 d1 cb f5 fd c8 70 cf 10 6a dc 82 ec 55 bc fc 06 7b 80 ad 06 5f dd 14 9c 15 c2 36 ed db e9 f7 f6 56 f1 e0 18 17 77 42 20 e5 18 56 dd bf eb 97 ef 09 5e 20 0c 99 6c 9b 31 7f cf d0 dd 84 89 08 3b cc c6 f5 1b ab a1 0d 31 d9 2a 13 a3 65 a2 14 55 be 4c 6d ee 28 60 ed 9a ee 75 3c 2a 89 31 6f 7e 52 a3 5c de fe 0a 74 63 fb a5 91 ea f4 99 4c 7b 7f 44 9c 03 4f cb b2 14 94 ff b5 6d f4 a2 48 2c 0a e3 b5 c0 1f 20 b8 a6 19 5d 22 7b 1b 2d 8a 1d fa 61 61 04 bb 1f be 70 54 6e ad f2 79 5a b6 d1 a8 32 6b 96 fc 22 de 1d e0 a5 d4 4d 9b a9 fa ff fc c4 62 7e 73 be 85 1f 2d fb d4 38 5d 8b 7f 57 10 ab 96 b1 e5 27 dd 6b cc 2f ff e5 d8 6a a2 7d 35 3c fc 27 b9 a7 de 3c d5 c6 81 1e 7e 82 1f 45 d7 57 b7 36 86
                                                                                                  Data Ascii: bKDNV5?pjU{_6VwB V^ l1;1*eULm(`u<*1o~R\tcL{DOmH, ]"{-aapTnyZ2k"Mb~s-8]W'k/j}5<'<~EW6
                                                                                                  2024-09-30 13:29:02 UTC16384INData Raw: df a1 e9 e2 c0 aa 03 11 5b 58 01 11 85 69 66 0f f0 8c 09 b5 ef e4 2f 60 e1 0a 94 70 1e 41 ac 88 60 73 47 fc c0 d9 41 e3 9b f4 0a 38 b6 81 b9 93 2a 9a 56 a4 25 ad 9d bc 18 7c c0 cc 94 43 6f c6 d9 7e 2c 72 55 94 2f a8 a5 12 6e 28 22 48 42 bc 99 0b 6d 4f 9a 53 42 07 68 60 60 bb 4a 8c ac a6 39 f5 bb 69 16 36 c7 b0 25 c0 bc ae 90 6f f2 0f 85 41 25 c1 a7 91 4d 03 5d 69 a0 34 ab 4e a6 1b 49 fb bd 7a 72 49 1b 1e 18 60 0e 1c be 36 70 28 57 eb 5c a4 1f 09 37 ac 5b 0f 91 b4 71 69 3e 5c 2c 34 60 43 dd 6e e1 37 e3 ef 41 13 66 57 19 f2 49 7b 53 4e a6 7f f9 9f 8f 90 99 f0 67 97 b9 a5 c6 9c 86 ee 5b 49 e0 1c 3c fd 28 6f 7d 2a 0f 1b 8a 82 26 bc f2 f3 de 17 1f 2d f7 14 d7 35 f4 c3 eb bb 04 91 19 e4 95 93 58 c4 60 f5 24 ad 32 c2 2e f2 54 e5 6e 90 1b f8 15 45 91 2f 98 4b 94
                                                                                                  Data Ascii: [Xif/`pA`sGA8*V%|Co~,rU/n("HBmOSBh``J9i6%oA%M]i4NIzrI`6p(W\7[qi>\,4`Cn7AfWI{SNg[I<(o}*&-5X`$2.TnE/K
                                                                                                  2024-09-30 13:29:02 UTC16384INData Raw: 7a 8f 8e de 25 d7 cb fb b1 42 ab 1e 51 07 23 6c b2 58 4e 23 c8 89 d3 75 54 77 e8 9f 6b ac e9 91 d0 bf 12 80 88 2b e2 1e b3 19 92 a2 fb 83 41 e4 1a 29 cc 73 84 0b 85 95 96 8c d4 0a 92 b2 28 c8 c4 7f 96 34 10 47 70 04 d5 9c 65 7e 19 f4 71 ba 9e 17 01 3c 6e 7d 86 67 f7 4d c6 b6 d8 9e 62 eb 72 2b f1 67 5a 22 6a a4 d2 1c 71 92 e9 4c 45 fa 49 b2 39 06 26 b1 a1 d1 74 e8 c3 24 ab 11 f4 b5 91 9e e5 eb b9 28 22 89 ef 44 5b d6 ab 47 a9 f6 0e a7 5a 4e bb b2 dd 3c 15 39 11 d0 82 99 8d 1e bb df 16 84 5c a6 7e 62 6f da e7 f4 8c d2 17 2b 01 e0 95 62 18 5b d8 97 1c 8e 23 ba 9f 4d 0f 04 0c 0d d2 3f 21 b0 a9 36 95 c3 39 5b bf ed 0c 61 f6 a7 98 6d 89 22 20 12 08 40 10 91 68 1d b1 f8 bc b3 dd 4b 8c 71 c7 56 31 8b d1 23 7c 42 12 50 0f f2 bf a8 5c 02 a0 c9 ba 31 3c 0e 58 60 c6
                                                                                                  Data Ascii: z%BQ#lXN#uTwk+A)s(4Gpe~q<n}gMbr+gZ"jqLEI9&t$("D[GZN<9\~bo+b[#M?!69[am" @hKqV1#|BP\1<X`
                                                                                                  2024-09-30 13:29:02 UTC16384INData Raw: a5 e5 ad f0 43 c7 0d ca 59 2b 16 30 f4 a4 86 66 61 ff 60 c5 53 8a 0e 41 57 2c e2 47 63 38 cb 5e d6 3b e6 86 ee 65 d4 7f 6a 44 19 63 11 ba 9f 38 36 c7 44 8c ed 82 5e 61 93 74 3b bb 26 d8 14 bf 6d 49 87 d3 7b 90 1b 89 a6 d4 dd b0 bb 41 b8 90 50 ff 9e c3 7e 79 2f e5 0a f2 eb c9 94 f7 7e 08 ec 83 d5 c4 a4 7f 41 e5 35 15 af fe ee e9 be da 8b 6c 15 43 eb 4f 4e 8a 75 47 aa 9a 71 c4 14 72 55 46 6e 69 78 04 6e a3 19 02 69 dc 28 d3 fe 74 b8 a1 a5 0d d3 c7 ca 74 97 de 67 64 49 50 62 3e 6f 27 85 c6 b3 23 95 9d 15 90 88 c5 8f 05 cf 1f 23 96 05 db 8a 56 d8 c3 ab 14 a1 43 f8 c5 97 70 e8 bb 54 33 cd 69 27 47 92 3f b4 c6 66 a8 a9 c0 fc dc 35 a5 97 5c de fb 76 fc e4 1c 94 48 16 7b 4f 2e a9 f9 9c b2 20 53 00 38 59 5c 73 02 5a c4 20 e1 d3 d0 21 57 00 4f 6b b2 61 ae f7 93 d6
                                                                                                  Data Ascii: CY+0fa`SAW,Gc8^;ejDc86D^at;&mI{AP~y/~A5lCONuGqrUFnixni(ttgdIPb>o'##VCpT3i'G?f5\vH{O. S8Y\sZ !WOka
                                                                                                  2024-09-30 13:29:02 UTC16384INData Raw: 42 ee ff 17 eb 21 de 4e 9a a8 a4 7b 8c 67 3a d6 fb 76 d0 49 80 36 04 49 8d 02 37 04 9d 61 b2 43 26 2b 0e aa 25 19 44 35 6b 88 e8 9d 63 e7 be 7b 23 99 6d 24 5e f6 81 bc 4c 13 af e7 66 32 3e 42 93 7e ed 2a 54 76 bc b2 43 8d 7a 76 af 5a 16 e0 61 c7 e3 72 fd 20 80 3d 81 2e df 5d 79 99 d5 5e f5 84 3f 12 c8 8b c9 db e0 7e 9a 5c 1a 22 f9 35 71 61 01 18 f8 01 c9 a5 6a 5c 8d 3d d6 c2 4b a2 f8 dc 33 41 45 be ef 62 0a bc 71 a0 56 52 07 22 d7 b3 62 12 aa 72 b2 87 83 a2 de 1b 76 6d f9 d7 f8 58 06 c7 8a c8 55 96 1f 8a 3e af 1e 77 44 3a 1f 11 a6 a6 2f 27 78 61 ac ca 24 1b 92 dc f2 87 a8 b8 64 2f 54 0b 08 42 90 af f6 3b d8 2c 96 ac ab 5d b2 c5 85 f5 00 fc 29 0d ba 84 78 ba 62 60 5a 1d 4d f7 8a 60 91 d6 54 1e 68 07 0d f4 75 91 ea b3 c9 93 a1 4c 96 96 25 e3 5e 06 02 fd f9
                                                                                                  Data Ascii: B!N{g:vI6I7aC&+%D5kc{#m$^Lf2>B~*TvCzvZar =.]y^?~\"5qaj\=K3AEbqVR"brvmXU>wD:/'xa$d/TB;,])xb`ZM`ThuL%^
                                                                                                  2024-09-30 13:29:02 UTC16384INData Raw: 1d eb 54 68 26 3b de e8 c2 a7 06 03 38 92 13 49 68 91 e8 11 8e 5b 05 8c c7 ff 3c 78 25 c9 c7 67 01 a7 dc 81 52 15 47 2c 6e c0 d7 74 f6 9b 88 a2 4c 22 a7 25 83 dd 5f 39 74 14 0c 81 86 aa d2 a6 d2 23 59 b4 bd bf 3f 0f 6d 8d 8a 17 56 56 1c df 22 df 1a bc a0 7a 96 a2 68 a0 09 1d 92 83 75 88 e8 06 a4 cf 4c 27 a0 6a 5c f7 99 38 84 ae 34 07 30 e7 2e 0d 6c 26 b5 c5 03 d9 bd 45 49 b8 c1 1f 80 02 81 df a8 07 da 4e 95 5a e4 bd 87 77 15 c1 d4 59 0c 0b 01 3c a6 6d 19 30 c5 0f 71 f9 7b 11 76 2e b8 f6 07 df 0e 91 a9 ab 96 aa e7 9f c3 54 e5 46 fc 93 cc 67 2c b1 46 c2 f9 87 37 93 6e 08 85 09 b2 3f aa b8 71 2a 15 1c 4a d6 e6 bf 6b 18 51 89 49 f5 b0 95 23 47 30 d2 ff 6b c7 83 09 17 7b 0c dc 09 0e 9d f1 c9 9d fa 8b ce 10 06 99 e1 c1 b2 00 23 77 1a 16 97 00 57 05 6e ca 79 d9
                                                                                                  Data Ascii: Th&;8Ih[<x%gRG,ntL"%_9t#Y?mVV"zhuL'j\840.l&EINZwY<m0q{v.TFg,F7n?q*JkQI#G0k{#wWny
                                                                                                  2024-09-30 13:29:02 UTC16384INData Raw: 38 35 89 66 1c 90 68 26 14 aa c4 1c e3 bd ce b2 ba bb 3f 40 49 ba 6d 8b d7 2c 7b 79 9d 5c 64 21 47 84 cc 57 7f 53 6c 84 05 39 84 a4 e2 d2 12 b3 d2 54 5f 82 18 d5 74 fe 60 fd 1c 9f 1e 80 e2 02 11 12 5b 97 6a e0 1f 4f f0 12 f4 f9 36 c4 17 30 28 3d 05 3d 44 5f 8f bb bb c4 33 3f a2 75 c3 ee 98 d9 91 13 d2 23 cf ce b9 3e e6 5a 6d da 87 9e 9f 35 f1 29 96 e3 d0 e5 73 ce 3c bc c5 d0 33 19 b9 53 6e 53 9f 7e e0 60 c7 3e d0 ea f1 5e 84 b1 2c 10 c1 de 90 c0 75 7d f9 61 8e 41 77 32 1e aa 37 aa 45 01 dd be e6 59 4a 3a 28 70 3c 9b 7e d7 bf f5 16 03 28 6e f5 44 ff b4 ca bd 51 5e ba 80 cf 8f 13 a3 4a 98 b6 f8 70 7b a7 36 4c 05 ff 7c be f7 0a 30 66 23 a2 b6 a4 49 b0 cf 74 e0 b0 24 f6 dc 81 0d e8 ee b0 32 1f 95 60 25 35 9f 8e dd 5d 52 44 50 7f a4 6e 5c 25 19 c2 8a b8 ea 9e
                                                                                                  Data Ascii: 85fh&?@Im,{y\d!GWSl9T_t`[jO60(==D_3?u#>Zm5)s<3SnS~`>^,u}aAw27EYJ:(p<~(nDQ^Jp{6L|0f#It$2`%5]RDPn\%
                                                                                                  2024-09-30 13:29:02 UTC16384INData Raw: a1 c7 3b 2e 5b 96 a7 cc 11 3a 36 a0 e0 41 d5 91 e4 33 9f 0c ff 88 db ae c1 78 58 4b ea e3 b8 54 95 03 d4 e6 66 8d 51 55 e9 6a 7e da ed 47 0d 6e cc 49 a9 c3 79 47 18 55 4c 4b 66 ea 6c f2 a9 ba d2 a9 0f 0c 4c 56 cb c9 cb 5f dd db 7f cc 2c 1a 2c 6d 5f 3a fd 86 eb f5 ac 9b a4 7e 9e cc b7 9a b7 1d a8 b3 e3 92 ff 58 46 c4 67 ef 5c 00 b5 2c 34 9d c7 01 12 d0 b1 0b 15 ce 2e 95 be 10 75 7a 95 6d 21 56 5d ef 83 f8 01 38 94 2d ec 87 47 7c ad 3c a3 86 8f cd 08 71 f6 a5 9f a8 fb 08 f8 32 ea e1 e4 e9 f3 76 d0 1f 3a 48 a4 41 99 33 e1 2e e0 f4 a0 b9 74 32 61 5f 6b 0b b0 7c 7a a0 5d 7a 8b 6c 4c bb ea 20 e4 61 96 4c ac f9 ba 00 c8 61 f2 d7 a3 c4 66 58 1d 83 85 2b 7a 89 ba 56 0c 5b d8 a0 1e b6 ea ce 9b be fc 19 4f 5a 26 7f 3e b4 0c ce 31 a2 9e e1 d3 02 3c 33 d4 bf d7 fc bc
                                                                                                  Data Ascii: ;.[:6A3xXKTfQUj~GnIyGULKflLV_,,m_:~XFg\,4.uzm!V]8-G|<q2v:HA3.t2a_k|z]zlL aLafX+zV[OZ&>1<3


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  39192.168.2.174976765.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:02 UTC880OUTGET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/font-awesome-4/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  Origin: https://ibtikar-uae.com
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: font
                                                                                                  Referer: https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/font-awesome-4/css/font-awesome.min.css?ver=4.7.0
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:02 UTC486INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:02 GMT
                                                                                                  content-type: font/woff2
                                                                                                  last-modified: Fri, 10 Dec 2021 14:22:50 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 77160
                                                                                                  date: Mon, 30 Sep 2024 13:29:02 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:02 UTC882INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                                  Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                                  2024-09-30 13:29:02 UTC14994INData Raw: ae 9f 96 3f 7b fe 35 62 8a 49 e2 e0 25 2d 57 5a 90 eb b9 62 a4 41 a3 13 0c 5e e4 31 cd d9 6e 35 19 f9 ae e9 8a d7 a6 4e 51 9d 59 27 fa e6 dd cd 12 96 04 fc 91 53 04 dc 18 1f a6 21 74 22 20 06 60 62 33 e9 f7 25 93 07 f4 ef 33 35 bb 02 14 d1 66 76 3b ab 9d d5 ce 6c ce ac ee 39 9c 3a 6a 67 66 3f 67 72 9b f5 70 ff 78 9f 20 80 0f 7c 12 fc 20 24 08 20 65 12 94 1c 12 94 5a 14 28 c5 14 24 77 28 5a 72 53 90 e8 76 2b 9b 5a d9 1c cf d6 71 f6 4d a2 ec 1e 9b ee cd ea dd 99 6d 3f 26 73 5b f6 e5 74 99 53 92 53 6a 8e a7 39 9c af e3 f7 3f ad 7c da ea 0d f1 f0 c5 3e 47 0e cc 06 2c 10 62 44 d5 b7 5e a9 f4 aa 5e a9 c7 dd 1b 3a 6c 8a 33 8e bd 4e 41 9a 60 ab 35 0b 9c 32 36 b3 01 4c f9 70 53 f2 09 41 df a7 2f 55 eb 0a c2 d6 98 b4 bc b3 b4 27 39 5c b4 a7 d5 86 74 b8 85 10 af 21
                                                                                                  Data Ascii: ?{5bI%-WZbA^1n5NQY'S!t" `b3%35fv;l9:jgf?grpx | $ eZ($w(ZrSv+ZqMm?&s[tSSj9?|>G,bD^^:l3NA`526LpSA/U'9\t!
                                                                                                  2024-09-30 13:29:02 UTC16384INData Raw: 8d 64 9d 3c d3 a1 fb d2 00 83 57 e5 00 bc 9d 08 aa 30 36 34 df fe 74 07 d5 c8 b4 ef d0 76 f0 c8 bb 30 3e d4 af 0c cc 04 88 ef d0 3b 20 04 08 bd 93 29 66 af 23 af 2a 09 a2 32 3c 02 fb 0e 68 fd cd 20 f7 1f 7e 27 42 18 c2 77 ac 0b 92 0f ba 6d a2 48 2f e2 19 9c bd d3 ec b7 03 90 af e1 77 71 4d b0 1d 0f f0 14 c9 d8 f6 6f ee 67 0c 13 10 1b 43 29 cc b5 36 37 db 23 e5 88 42 c6 53 90 f8 3e 5f 2d 15 5b cd c4 4c 7c 52 be 52 cf f1 90 cb d1 6c 14 51 83 7d ee 1c 5c 54 be 48 29 0a 9f 39 46 61 b1 bb 22 5e e0 62 a6 41 3a 91 dd b3 51 34 b1 bb 27 20 ca 3d bd 73 4f 09 0f a1 03 10 c3 f1 27 83 1b 19 40 02 2e 9a e8 d9 59 26 38 7a 0a 8a 2c 69 37 15 1a b2 b5 a3 ea fd 33 79 d8 c1 3b 8d 81 eb 55 7d 70 2f df 49 9f 0c 01 eb ff 0b 78 56 f9 78 d6 de 69 6c f8 46 bd 5a c5 ea 66 9b ff cb
                                                                                                  Data Ascii: d<W064tv0>; )f#*2<h ~'BwmH/wqMogC)67#BS>_-[L|RRlQ}\TH)9Fa"^bA:Q4' =sO'@.Y&8z,i73y;U}p/IxVxilFZf
                                                                                                  2024-09-30 13:29:02 UTC16384INData Raw: 74 e0 62 45 91 12 9c 0b 45 a9 79 f6 b7 26 d0 a6 34 60 d8 af 11 89 bd b5 24 d2 4c 87 04 9d f9 22 ab 85 7f ad e7 83 4a 76 69 be 0c c1 6c ee 00 6a a3 5a 25 3d 27 29 be 96 38 96 18 65 e6 88 14 c8 e1 60 38 fc 54 ca e1 c7 ec 2a 8f 4d e7 38 f5 9b bb 2e ac 80 87 bb 8d d6 77 b8 7e 0f c9 e2 f5 5c 28 48 94 74 a4 76 0b 72 ab 22 6a 44 6f bd 47 10 47 0d e6 98 69 03 fe b2 84 6c 03 48 65 8c 86 25 69 61 26 39 b3 64 89 b6 cf 1c 64 3e f3 fc 0e 2d 69 0d b7 6c 4d 12 ee be dc b0 d9 16 a1 54 41 ef 94 24 b6 9c 56 48 47 7c e7 b3 ec 0a 88 17 24 c7 0f 0b 0b ea f9 3a 1d c7 12 31 52 0c 15 73 5c f0 5a 20 14 24 91 50 6a d7 db 87 bd 8f 5d d9 8b c6 67 d8 38 60 e7 b0 86 20 16 fb 7a df 92 f2 a4 cb 56 d4 58 8f 19 15 a3 dd 95 78 ba 72 74 58 2f a0 41 d1 70 d7 32 b4 0f 08 5e 5b 31 7e 52 7b ef
                                                                                                  Data Ascii: tbEEy&4`$L"JviljZ%=')8e`8T*M8.w~\(Htvr"jDoGGilHe%ia&9dd>-ilMTA$VHG|$:1Rs\Z $Pj]g8` zVXxrtX/Ap2^[1~R{
                                                                                                  2024-09-30 13:29:02 UTC16384INData Raw: c5 bc e2 9a f6 15 a6 a0 6d 53 8a dd 54 a5 49 cc f6 39 e2 ba b9 03 e3 ec db 22 aa fe ad c4 5f 4b 4b 67 68 c5 f0 26 c3 5c 5e 61 3d a4 0b 12 58 86 a7 1e 10 c6 fd 28 89 1c 75 60 ee b3 1d a5 6d 67 4f 1b 2c 8b d3 89 86 02 68 7d 81 fb 92 de 79 a8 06 24 99 03 db 92 12 a4 24 0c df 45 c6 fb 5b d3 e9 62 92 c7 e6 0c b3 5c 1d da 8a c8 78 6c 7e 5b c5 f0 be 00 d1 d3 6c 3a b2 0e e9 88 bc f6 2c b5 12 b3 dd cd 67 03 9f 5c 6a 81 1b 11 ad 67 59 13 ea 09 8e 88 27 07 b4 1c e5 26 66 29 e1 8b 47 4c 7c 9f c6 ad 2a e1 87 1c 51 db dc 70 72 a5 a3 83 7e ee 1a 3b ce 5a f1 b4 92 7f c3 49 5d ac dd 0d 21 3c f9 61 50 7f 42 b7 49 ee f3 0e 62 b8 43 55 78 d0 8f 1c 0e f6 fd 45 67 ff c6 43 7f ff 28 a6 3c 15 7f 67 b7 64 ef db d7 d0 a0 72 4d 7b 4c 57 d2 ae 47 07 68 12 37 fc 39 b3 57 f7 46 c9 9c
                                                                                                  Data Ascii: mSTI9"_KKgh&\^a=X(u`mgO,h}y$$E[b\xl~[l:,g\jgY'&f)GL|*Qpr~;ZI]!<aPBIbCUxEgC(<gdrM{LWGh79WF
                                                                                                  2024-09-30 13:29:02 UTC12132INData Raw: 92 6e 8e f0 55 0e 3a ba 43 2b 2f 3e 39 55 c7 46 28 23 65 49 94 7c 95 4b 21 ba da e1 d0 92 93 6c 30 a8 a4 33 36 b1 d9 6e c7 4c 47 97 65 2a 36 4e 65 0d 2f cb 8c 1a ed d4 8e d7 c5 aa 6a 6a d5 9a e3 77 fa b4 ad f3 65 f5 c5 37 72 7c d1 82 90 e0 84 94 e4 d6 94 94 d6 e4 e4 04 99 a8 e8 ae 9e ec dd 0d 83 41 ea 9a 5a cd 53 aa 43 72 0a d6 94 42 e3 49 9b b2 6e 74 87 da d6 7e b5 2d cd 23 5a e3 56 bb 7f bb da c8 76 fa d6 1d 1b 4c b2 ac 42 01 1b 72 f9 a7 22 39 c5 97 35 9e d8 c3 39 e0 1e 80 38 56 06 be ea b8 78 ac 07 68 ea 5f 64 5e cb 3a 93 7c 78 6d 57 01 28 9f b7 7e ab df 0d fa 4d ea 79 81 2b a5 29 23 12 25 ca 82 b5 99 1f 75 fd aa 85 9d 82 7e de af be 16 fb 87 d1 89 8b 2a b7 f4 a4 b7 c5 4b 13 a3 94 58 8e 83 af ef 3c f8 cf d1 67 ab fb 37 00 7c 60 10 80 cd da d6 7a 12 b0
                                                                                                  Data Ascii: nU:C+/>9UF(#eI|K!l036nLGe*6Ne/jjwe7r|AZSCrBInt~-#ZVvLBr"9598Vxh_d^:|xmW(~My+)#%u~*KX<g7|`z


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  40192.168.2.174977165.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:02 UTC510OUTGET /wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.16.4 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:03 UTC497INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:03 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Sat, 25 May 2024 10:59:56 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 8216
                                                                                                  date: Mon, 30 Sep 2024 13:29:03 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:03 UTC871INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 36 38 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 69 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3d 7b 6c 61 7a 79 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 22 2c 6c 6f 61 64 65 64 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 65 64 22 2c 6c 6f 61 64 69 6e 67 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 69 6e 67 22 2c 70 72 65 6c 6f 61 64 43 6c 61 73 73 3a 22 6c 61 7a 79 70 72 65 6c 6f 61 64 22 2c 65 72 72 6f 72 43 6c 61 73 73 3a 22 6c 61 7a 79 65 72 72 6f 72 22 2c 61 75 74 6f 73 69 7a 65 73 43 6c 61 73 73 3a
                                                                                                  Data Ascii: !function(){var e={6879:function(e){!function(t,n){var a=function(e,t,n){"use strict";var a,i;if(function(){var t,n={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:
                                                                                                  2024-09-30 13:29:03 UTC7345INData Raw: 7a 79 6c 6f 61 64 65 64 22 5d 2c 79 3d 7b 7d 2c 67 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 79 5b 74 5d 7c 7c 28 79 5b 74 5d 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 5c 5c 73 7c 5e 29 22 2b 74 2b 22 28 5c 5c 73 7c 24 29 22 29 29 2c 79 5b 74 5d 2e 74 65 73 74 28 65 5b 6c 5d 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 26 26 79 5b 74 5d 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 70 28 65 2c 74 29 7c 7c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 28 65 5b 6c 5d 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 2e 74 72 69 6d 28 29 2b 22 20 22 2b 74 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 28 6e 3d
                                                                                                  Data Ascii: zyloaded"],y={},g=Array.prototype.forEach,p=function(e,t){return y[t]||(y[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")),y[t].test(e[l]("class")||"")&&y[t]},z=function(e,t){p(e,t)||e.setAttribute("class",(e[l]("class")||"").trim()+" "+t)},h=function(e,t){var n;(n=


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  41192.168.2.174977265.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:02 UTC724OUTGET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.utils.js?ver=7.6.7 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:03 UTC499INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:03 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Tue, 22 Mar 2022 23:11:28 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 122953
                                                                                                  date: Mon, 30 Sep 2024 13:29:03 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:03 UTC869INData Raw: 0a 2f 2a 0a 09 2a 20 4c 61 79 65 72 53 6c 69 64 65 72 20 55 74 69 6c 73 0a 09 2a 0a 09 2a 20 28 63 29 20 32 30 31 31 2d 32 30 32 32 20 47 65 6f 72 67 65 20 4b 72 75 70 61 2c 20 4a 6f 68 6e 20 47 65 72 61 20 26 20 4b 72 65 61 74 75 72 61 20 4d 65 64 69 61 0a 09 2a 0a 09 2a 20 4c 61 79 65 72 53 6c 69 64 65 72 20 68 6f 6d 65 3a 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 63 6f 6d 2f 0a 09 2a 20 4c 69 63 65 6e 73 69 6e 67 3a 09 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 2f 0a 2a 2f 0a 0a 0a 0a 3b 76 61 72 20 5f 69 6e 69 74 4c 61 79 65 72 53 6c 69 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 65 29 7b 76 61 72 20 72 3d 6a 51 75 65 72 79 3b 72 28 64 6f 63 75 6d 65 6e 74 29
                                                                                                  Data Ascii: /** LayerSlider Utils** (c) 2011-2022 George Krupa, John Gera & Kreatura Media** LayerSlider home:https://layerslider.com/* Licensing:https://layerslider.com/licensing/*/;var _initLayerSlider=function(i,t,e){var r=jQuery;r(document)
                                                                                                  2024-09-30 13:29:03 UTC14994INData Raw: 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 69 3d 65 3c 31 3f 4d 61 74 68 2e 70 6f 77 28 31 30 2c 28 65 2b 22 22 29 2e 6c 65 6e 67 74 68 2d 32 29 3a 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2f 65 29 2a 65 2a 69 7c 30 29 2f 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 66 6f 72 28 3b 74 3b 29 74 2e 66 7c 7c 74 2e 62 6c 6f 62 7c 7c 28 74 2e 6d 3d 65 7c 7c 4d 61 74 68 2e 72 6f 75 6e 64 29 2c 74 3d 74 2e 5f 6e 65 78 74 7d 76 61 72 20 74 2c 65 2c 50 2c 54 2c 77 2c 62 2c 67 2c 69 2c 6d 2c 72 3b 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 2c 69 2c 72 29 7b 69 3d 3d 3d 72 26 26 28 69 3d 72 2d 28 72 2d 65 29 2f 31 65 36 29 2c 74 3d 3d 3d 65 26 26 28 65 3d 74 2b 28 69 2d
                                                                                                  Data Ascii: unction l(e){var i=e<1?Math.pow(10,(e+"").length-2):1;return function(t){return(Math.round(t/e)*e*i|0)/i}}function h(t,e){for(;t;)t.f||t.blob||(t.m=e||Math.round),t=t._next}var t,e,P,T,w,b,g,i,m,r;function y(t,e,i,r){i===r&&(i=r-(r-e)/1e6),t===e&&(e=t+(i-
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 2c 6f 2c 6c 29 7d 2c 69 2e 63 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 70 2e 64 65 6c 61 79 65 64 43 61 6c 6c 28 30 2c 74 2c 65 2c 69 29 2c 72 29 7d 2c 69 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 6e 65 77 20 70 28 74 2c 30 2c 68 28 30 2c 65 2c 6e 75 6c 6c 2c 21 30 29 29 2c 69 29 7d 2c 64 2e 65 78 70 6f 72 74 52 6f 6f 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6e 75 6c 6c 3d 3d 28 74 3d 74 7c 7c 7b 7d 29 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 26 26 28 74 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 3d 21 30 29 3b 76 61 72 20 69 2c 72 2c 6e 2c 73 2c 61 3d 6e 65 77 20 64 28 74 29 2c 6f 3d
                                                                                                  Data Ascii: ,o,l)},i.call=function(t,e,i,r){return this.add(p.delayedCall(0,t,e,i),r)},i.set=function(t,e,i){return this.add(new p(t,0,h(0,e,null,!0)),i)},d.exportRoot=function(t,e){null==(t=t||{}).smoothChildTiming&&(t.smoothChildTiming=!0);var i,r,n,s,a=new d(t),o=
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 2d 31 21 3d 3d 74 68 69 73 2e 5f 72 65 70 65 61 74 26 26 74 3f 74 68 69 73 2e 74 69 6d 65 53 63 61 6c 65 28 74 68 69 73 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2f 74 29 3a 74 68 69 73 3a 28 74 68 69 73 2e 5f 64 69 72 74 79 26 26 28 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 3d 2d 31 3d 3d 3d 74 68 69 73 2e 5f 72 65 70 65 61 74 3f 39 39 39 39 39 39 39 39 39 39 39 39 3a 74 68 69 73 2e 5f 64 75 72 61 74 69 6f 6e 2a 28 74 68 69 73 2e 5f 72 65 70 65 61 74 2b 31 29 2b 74 68 69 73 2e 5f 72 65 70 65 61 74 44 65 6c 61 79 2a
                                                                                                  Data Ascii: =function(t){return arguments.length?-1!==this._repeat&&t?this.timeScale(this.totalDuration()/t):this:(this._dirty&&(e.prototype.totalDuration.call(this),this._totalDuration=-1===this._repeat?999999999999:this._duration*(this._repeat+1)+this._repeatDelay*
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 28 69 3d 74 2e 72 65 70 6c 61 63 65 28 5a 2c 22 7c 22 29 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 30 3b 72 3c 69 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 5b 72 5d 3d 6f 28 69 5b 72 5d 29 3b 72 65 74 75 72 6e 20 69 2e 6a 6f 69 6e 28 22 2c 22 29 7d 69 66 28 72 3d 28 65 3d 74 2e 6d 61 74 63 68 28 22 2c 22 3d 3d 66 3f 49 3a 6e 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 2c 63 3e 72 2d 2d 29 66 6f 72 28 3b 2b 2b 72 3c 63 3b 29 65 5b 72 5d 3d 73 3f 65 5b 28 72 2d 31 29 2f 32 7c 30 5d 3a 68 5b 72 5d 3b 72 65 74 75 72 6e 28 75 26 26 22 6e 6f 6e 65 22 21 3d 3d 74 26 26 74 2e 73 75 62 73 74 72 28 30 2c 74 2e 69 6e 64 65 78 4f 66 28 65 5b 30 5d 29 29 7c 7c 75 29 2b 65 2e 6a 6f 69 6e 28 66 29 2b 5f 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 7d 66
                                                                                                  Data Ascii: (i=t.replace(Z,"|").split("|"),r=0;r<i.length;r++)i[r]=o(i[r]);return i.join(",")}if(r=(e=t.match(","==f?I:n)||[]).length,c>r--)for(;++r<c;)e[r]=s?e[(r-1)/2|0]:h[r];return(u&&"none"!==t&&t.substr(0,t.indexOf(e[0]))||u)+e.join(f)+_}:function(t){return t}}f
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 6f 74 61 74 69 6f 6e 59 3d 74 2e 7a 4f 72 69 67 69 6e 3d 74 2e 78 50 65 72 63 65 6e 74 3d 74 2e 79 50 65 72 63 65 6e 74 3d 74 2e 78 4f 66 66 73 65 74 3d 74 2e 79 4f 66 66 73 65 74 3d 30 2c 74 2e 73 63 61 6c 65 58 3d 74 2e 73 63 61 6c 65 59 3d 74 2e 73 63 61 6c 65 5a 3d 31 2c 43 74 28 22 74 72 61 6e 73 66 6f 72 6d 2c 73 63 61 6c 65 2c 73 63 61 6c 65 58 2c 73 63 61 6c 65 59 2c 73 63 61 6c 65 5a 2c 78 2c 79 2c 7a 2c 72 6f 74 61 74 69 6f 6e 2c 72 6f 74 61 74 69 6f 6e 58 2c 72 6f 74 61 74 69 6f 6e 59 2c 72 6f 74 61 74 69 6f 6e 5a 2c 73 6b 65 77 58 2c 73 6b 65 77 59 2c 73 68 6f 72 74 52 6f 74 61 74 69 6f 6e 2c 73 68 6f 72 74 52 6f 74 61 74 69 6f 6e 58 2c 73 68 6f 72 74 52 6f 74 61 74 69 6f 6e 59 2c 73 68 6f 72 74 52 6f 74 61 74 69 6f 6e 5a 2c 74 72 61 6e 73 66
                                                                                                  Data Ascii: otationY=t.zOrigin=t.xPercent=t.yPercent=t.xOffset=t.yOffset=0,t.scaleX=t.scaleY=t.scaleZ=1,Ct("transform,scale,scaleX,scaleY,scaleZ,x,y,z,rotation,rotationX,rotationY,rotationZ,skewX,skewY,shortRotation,shortRotationX,shortRotationY,shortRotationZ,transf
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 6f 72 69 74 79 3a 2d 31 2c 41 50 49 3a 32 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 77 65 65 6e 3d 69 2c 21 30 7d 7d 29 2c 28 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 29 2e 5f 6f 6e 49 6e 69 74 41 6c 6c 50 72 6f 70 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 2c 72 2c 6e 3d 74 68 69 73 2e 5f 74 77 65 65 6e 2c 73 3d 6e 2e 76 61 72 73 2e 72 6f 75 6e 64 50 72 6f 70 73 2c 61 3d 7b 7d 2c 6f 3d 6e 2e 5f 70 72 6f 70 4c 6f 6f 6b 75 70 2e 72 6f 75 6e 64 50 72 6f 70 73 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 73 7c 7c 73 2e 70 75 73 68 29 66 6f 72 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 28 73 3d 73 2e 73 70 6c 69 74 28 22 2c 22 29 29 2c
                                                                                                  Data Ascii: ority:-1,API:2,init:function(t,e,i){return this._tween=i,!0}}),(e=t.prototype)._onInitAllProps=function(){var t,e,i,r,n=this._tween,s=n.vars.roundProps,a={},o=n._propLookup.roundProps;if("object"!=typeof s||s.push)for("string"==typeof s&&(s=s.split(",")),
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 61 6b 65 28 29 2c 69 3d 28 65 3d 72 2e 72 61 77 54 69 6d 65 28 29 29 2d 74 68 69 73 2e 5f 70 61 75 73 65 54 69 6d 65 2c 21 74 26 26 72 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 26 26 28 74 68 69 73 2e 5f 73 74 61 72 74 54 69 6d 65 2b 3d 69 2c 74 68 69 73 2e 5f 75 6e 63 61 63 68 65 28 21 31 29 29 2c 74 68 69 73 2e 5f 70 61 75 73 65 54 69 6d 65 3d 74 3f 65 3a 6e 75 6c 6c 2c 74 68 69 73 2e 5f 70 61 75 73 65 64 3d 74 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 3d 74 68 69 73 2e 69 73 41 63 74 69 76 65 28 29 2c 21 74 26 26 30 21 3d 69 26 26 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 26 26 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 28 29 26 26 28 65 3d 72 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 3f 74 68 69 73 2e 5f 74 6f 74 61 6c 54 69 6d 65 3a 28
                                                                                                  Data Ascii: ake(),i=(e=r.rawTime())-this._pauseTime,!t&&r.smoothChildTiming&&(this._startTime+=i,this._uncache(!1)),this._pauseTime=t?e:null,this._paused=t,this._active=this.isActive(),!t&&0!=i&&this._initted&&this.duration()&&(e=r.smoothChildTiming?this._totalTime:(
                                                                                                  2024-09-30 13:29:03 UTC8786INData Raw: 3d 22 31 2e 31 39 2e 30 22 2c 73 74 2e 41 50 49 3d 32 2c 6e 2e 5f 66 69 72 73 74 50 54 3d 6e 75 6c 6c 2c 6e 2e 5f 61 64 64 54 77 65 65 6e 3d 58 2c 6e 2e 73 65 74 52 61 74 69 6f 3d 49 2c 6e 2e 5f 6b 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 74 68 69 73 2e 5f 6f 76 65 72 77 72 69 74 65 50 72 6f 70 73 2c 72 3d 74 68 69 73 2e 5f 66 69 72 73 74 50 54 3b 69 66 28 6e 75 6c 6c 21 3d 74 5b 74 68 69 73 2e 5f 70 72 6f 70 4e 61 6d 65 5d 29 74 68 69 73 2e 5f 6f 76 65 72 77 72 69 74 65 50 72 6f 70 73 3d 5b 5d 3b 65 6c 73 65 20 66 6f 72 28 65 3d 69 2e 6c 65 6e 67 74 68 3b 2d 31 3c 2d 2d 65 3b 29 6e 75 6c 6c 21 3d 74 5b 69 5b 65 5d 5d 26 26 69 2e 73 70 6c 69 63 65 28 65 2c 31 29 3b 66 6f 72 28 3b 72 3b 29 6e 75 6c 6c 21 3d 74 5b 72 2e 6e 5d
                                                                                                  Data Ascii: ="1.19.0",st.API=2,n._firstPT=null,n._addTween=X,n.setRatio=I,n._kill=function(t){var e,i=this._overwriteProps,r=this._firstPT;if(null!=t[this._propName])this._overwriteProps=[];else for(e=i.length;-1<--e;)null!=t[i[e]]&&i.splice(e,1);for(;r;)null!=t[r.n]


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  42192.168.2.174977065.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:02 UTC508OUTGET /wp-content/plugins/wp-consent-api/assets/js/wp-consent-api.min.js?ver=1.0.7 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:03 UTC497INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:03 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Sat, 20 Jul 2024 09:09:26 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 1794
                                                                                                  date: Mon, 30 Sep 2024 13:29:03 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:03 UTC871INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 77 70 5f 66 61 6c 6c 62 61 63 6b 5f 63 6f 6e 73 65 6e 74 5f 74 79 70 65 3d 63 6f 6e 73 65 6e 74 5f 61 70 69 2e 63 6f 6e 73 65 6e 74 5f 74 79 70 65 3b 77 69 6e 64 6f 77 2e 77 61 69 74 66 6f 72 5f 63 6f 6e 73 65 6e 74 5f 68 6f 6f 6b 3d 63 6f 6e 73 65 6e 74 5f 61 70 69 2e 77 61 69 74 66 6f 72 5f 63 6f 6e 73 65 6e 74 5f 68 6f 6f 6b 3b 66 75 6e 63 74 69 6f 6e 20 77 70 5f 68 61 73 5f 63 6f 6e 73 65 6e 74 28 63 61 74 65 67 6f 72 79 29 7b 76 61 72 20 63 6f 6e 73 65 6e 74 5f 74 79 70 65 3b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 77 70 5f 63 6f 6e 73 65 6e 74 5f 74 79 70 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 63 6f 6e 73 65 6e 74 5f 74 79 70 65 3d 77 69 6e 64 6f 77 2e 77 70 5f 63 6f
                                                                                                  Data Ascii: "use strict";window.wp_fallback_consent_type=consent_api.consent_type;window.waitfor_consent_hook=consent_api.waitfor_consent_hook;function wp_has_consent(category){var consent_type;if(typeof window.wp_consent_type!=="undefined"){consent_type=window.wp_co
                                                                                                  2024-09-30 13:29:03 UTC923INData Raw: 3a 22 29 73 65 63 75 72 65 3d 22 22 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 6e 61 6d 65 2b 22 3d 22 2b 76 61 6c 75 65 2b 73 65 63 75 72 65 2b 65 78 70 69 72 65 73 2b 22 3b 70 61 74 68 3d 2f 22 7d 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 73 65 6e 74 5f 61 70 69 5f 67 65 74 5f 63 6f 6f 6b 69 65 28 6e 61 6d 65 29 7b 6e 61 6d 65 3d 6e 61 6d 65 2b 22 3d 22 3b 76 61 72 20 63 6f 6f 6b 69 65 73 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 63 6f 6f 6b 69 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 63 6f 6f 6b 69 65 3d 63 6f 6f 6b 69 65 73 5b 69 5d 2e 74 72 69 6d 28 29 3b 69 66 28 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3d 3d
                                                                                                  Data Ascii: :")secure="";document.cookie=name+"="+value+secure+expires+";path=/"}function consent_api_get_cookie(name){name=name+"=";var cookies=window.document.cookie.split(";");for(var i=0;i<cookies.length;i++){var cookie=cookies[i].trim();if(cookie.indexOf(name)==


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  43192.168.2.174976965.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:02 UTC739OUTGET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.kreaturamedia.jquery.js?ver=7.6.7 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:03 UTC499INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:03 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Tue, 20 Dec 2022 21:58:36 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 251779
                                                                                                  date: Mon, 30 Sep 2024 13:29:03 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:03 UTC869INData Raw: 2f 2a 0a 09 2a 20 4c 61 79 65 72 53 6c 69 64 65 72 0a 09 2a 0a 09 2a 20 28 63 29 20 32 30 31 31 2d 32 30 32 32 20 47 65 6f 72 67 65 20 4b 72 75 70 61 2c 20 4a 6f 68 6e 20 47 65 72 61 20 26 20 4b 72 65 61 74 75 72 61 20 4d 65 64 69 61 0a 09 2a 0a 09 2a 20 4c 61 79 65 72 53 6c 69 64 65 72 20 68 6f 6d 65 3a 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 63 6f 6d 2f 0a 09 2a 20 4c 69 63 65 6e 73 69 6e 67 3a 09 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 2f 0a 2a 2f 0a 0a 0a 0a 3b 21 66 75 6e 63 74 69 6f 6e 28 74 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 5f 6c 61 79 65 72 53 6c 69 64 65 72 73 3d 7b 7d 2c 77 69 6e 64 6f 77 2e 5f 6c 73 44 61 74 61 3d 7b 24
                                                                                                  Data Ascii: /** LayerSlider** (c) 2011-2022 George Krupa, John Gera & Kreatura Media** LayerSlider home:https://layerslider.com/* Licensing:https://layerslider.com/licensing/*/;!function(te){"use strict";window._layerSliders={},window._lsData={$
                                                                                                  2024-09-30 13:29:03 UTC14994INData Raw: 5f 6c 73 44 61 74 61 2e 76 69 65 77 70 6f 72 74 3d 7b 6c 61 73 74 57 69 64 74 68 3a 77 69 6e 64 6f 77 2e 5f 6c 73 44 61 74 61 2e 76 69 65 77 70 6f 72 74 2e 77 69 64 74 68 7c 7c 30 2c 6c 61 73 74 48 65 69 67 68 74 3a 77 69 6e 64 6f 77 2e 5f 6c 73 44 61 74 61 2e 76 69 65 77 70 6f 72 74 2e 68 65 69 67 68 74 7c 7c 30 2c 77 69 64 74 68 3a 74 65 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 65 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 7d 2c 74 65 28 77 69 6e 64 6f 77 29 2e 74 72 69 67 67 65 72 28 22 73 63 72 6f 6c 6c 2e 6c 73 47 6c 6f 62 61 6c 22 29 2c 77 69 6e 64 6f 77 2e 5f 6c 73 44 61 74 61 2e 72 65 73 69 7a 65 2e 74 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 77 69 6e 64 6f 77 2e 5f 6c 73 44 61 74 61
                                                                                                  Data Ascii: _lsData.viewport={lastWidth:window._lsData.viewport.width||0,lastHeight:window._lsData.viewport.height||0,width:te(window).width(),height:te(window).height()},te(window).trigger("scroll.lsGlobal"),window._lsData.resize.timeout&&clearTimeout(window._lsData
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 72 22 2c 22 73 63 72 6f 6c 6c 22 5d 2c 73 63 72 6f 6c 6c 6f 70 61 63 69 74 79 3a 5b 22 6f 70 61 63 69 74 79 22 2c 22 73 63 72 6f 6c 6c 22 5d 2c 73 63 72 6f 6c 6c 6f 70 61 63 69 74 79 6d 69 6e 3a 5b 22 6f 70 61 63 69 74 79 6d 69 6e 22 2c 22 73 63 72 6f 6c 6c 22 5d 2c 73 63 72 6f 6c 6c 6f 70 61 63 69 74 79 6d 61 78 3a 5b 22 6f 70 61 63 69 74 79 6d 61 78 22 2c 22 73 63 72 6f 6c 6c 22 5d 2c 73 63 72 6f 6c 6c 6f 70 61 63 69 74 79 79 6f 79 6f 3a 5b 22 6f 70 61 63 69 74 79 79 6f 79 6f 22 2c 22 73 63 72 6f 6c 6c 22 5d 2c 73 63 72 6f 6c 6c 6f 70 61 63 69 74 79 69 6e 76 65 72 74 3a 5b 22 6f 70 61 63 69 74 79 69 6e 76 65 72 74 22 2c 22 73 63 72 6f 6c 6c 22 5d 2c 73 63 72 6f 6c 6c 72 6f 74 61 74 65 3a 5b 22 72 6f 74 61 74 69 6f 6e 22 2c 22 73 63 72 6f 6c 6c 22 5d 2c
                                                                                                  Data Ascii: r","scroll"],scrollopacity:["opacity","scroll"],scrollopacitymin:["opacitymin","scroll"],scrollopacitymax:["opacitymax","scroll"],scrollopacityyoyo:["opacityyoyo","scroll"],scrollopacityinvert:["opacityinvert","scroll"],scrollrotate:["rotation","scroll"],
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 6e 69 74 2e 73 74 79 6c 65 22 29 7d 2c 73 65 74 3a 7b 73 6c 69 64 65 49 6e 64 65 78 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5a 2e 73 6c 69 64 65 73 3b 65 2e 70 72 65 76 2e 69 6e 64 65 78 3d 65 2e 63 75 72 72 65 6e 74 2e 69 6e 64 65 78 2c 65 2e 63 75 72 72 65 6e 74 2e 69 6e 64 65 78 3d 65 2e 6e 65 78 74 2e 69 6e 64 65 78 2c 65 2e 6e 65 78 74 2e 69 6e 64 65 78 3d 5a 2e 73 6c 69 64 65 73 68 6f 77 2e 67 65 74 2e 73 6c 69 64 65 49 6e 53 65 71 75 65 6e 63 65 28 5a 2e 73 6c 69 64 65 73 68 6f 77 2e 64 69 72 65 63 74 69 6f 6e 29 2c 65 2e 73 65 74 2e 73 6c 69 64 65 73 44 61 74 61 28 29 2c 5a 2e 73 6c 69 64 65 72 2e 73 65 74 2e 61 74 74 72 69 62 75 74 65 73 28 29 7d 2c 6e 65 78 74 53 6c 69 64 65 49 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                  Data Ascii: nit.style")},set:{slideIndexes:function(){var e=Z.slides;e.prev.index=e.current.index,e.current.index=e.next.index,e.next.index=Z.slideshow.get.slideInSequence(Z.slideshow.direction),e.set.slidesData(),Z.slider.set.attributes()},nextSlideIndex:function(e)
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 67 69 6e 61 6c 2e 77 69 64 74 68 29 2c 76 6f 69 64 20 30 21 3d 3d 73 2e 6f 75 74 4c 61 79 65 72 53 74 79 6c 65 53 68 6f 75 6c 64 42 65 43 6f 6e 76 65 72 74 65 64 54 6f 2e 77 69 64 74 68 26 26 28 73 2e 6f 75 74 4c 61 79 65 72 53 74 79 6c 65 53 68 6f 75 6c 64 42 65 43 6f 6e 76 65 72 74 65 64 46 72 6f 6d 2e 77 69 64 74 68 3d 73 2e 6f 72 69 67 69 6e 61 6c 2e 77 69 64 74 68 29 2c 76 6f 69 64 20 30 21 3d 3d 73 2e 69 6e 4c 61 79 65 72 53 74 79 6c 65 53 68 6f 75 6c 64 42 65 43 6f 6e 76 65 72 74 65 64 46 72 6f 6d 2e 68 65 69 67 68 74 26 26 28 73 2e 69 6e 4c 61 79 65 72 53 74 79 6c 65 53 68 6f 75 6c 64 42 65 43 6f 6e 76 65 72 74 65 64 54 6f 2e 68 65 69 67 68 74 3d 73 2e 6f 72 69 67 69 6e 61 6c 2e 68 65 69 67 68 74 29 2c 76 6f 69 64 20 30 21 3d 3d 73 2e 6f 75 74 4c
                                                                                                  Data Ascii: ginal.width),void 0!==s.outLayerStyleShouldBeConvertedTo.width&&(s.outLayerStyleShouldBeConvertedFrom.width=s.original.width),void 0!==s.inLayerStyleShouldBeConvertedFrom.height&&(s.inLayerStyleShouldBeConvertedTo.height=s.original.height),void 0!==s.outL
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 53 6c 69 64 65 73 68 6f 77 26 26 5a 2e 64 65 62 75 67 2e 61 64 64 28 22 6c 6f 67 22 2c 22 73 6c 69 64 65 73 68 6f 77 2e 73 65 74 64 69 72 22 2c 5a 2e 73 6c 69 64 65 73 68 6f 77 2e 64 69 72 65 63 74 69 6f 6e 29 29 29 3a 5a 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 64 69 72 65 63 74 69 6f 6e 3d 5a 2e 73 6c 69 64 65 73 68 6f 77 2e 64 69 72 65 63 74 69 6f 6e 2c 5a 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 74 69 6d 65 72 73 2e 72 65 76 65 72 73 65 28 29 2c 5a 2e 67 75 69 2e 6d 65 64 69 61 2e 68 69 64 65 55 6e 6d 75 74 65 28 29 2c 5a 2e 73 6c 69 64 65 73 2e 73 65 74 2e 6e 65 78 74 53 6c 69 64 65 49 6e 64 65 78 28 65 29 2c 5a 2e 64 65 62 75 67 4d 6f 64 65 26 26 28 5a 2e 64 65 62 75 67 2e 61 64 64 28 22 6c 6f 67 22 2c 22 73 6c 69 64 65 73 68 6f 77 2e 63 68 61 6e 67 65 22
                                                                                                  Data Ascii: Slideshow&&Z.debug.add("log","slideshow.setdir",Z.slideshow.direction))):Z.navigation.direction=Z.slideshow.direction,Z.transitions.timers.reverse(),Z.gui.media.hideUnmute(),Z.slides.set.nextSlideIndex(e),Z.debugMode&&(Z.debug.add("log","slideshow.change"
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 70 72 6f 70 65 72 74 69 65 73 2e 24 61 6c 6c 4d 65 64 69 61 4c 61 79 65 72 73 2e 61 64 64 28 74 2e 63 6c 6f 73 65 73 74 28 22 2e 6c 73 2d 6c 61 79 65 72 22 29 29 2c 64 3d 30 2c 74 65 28 22 3c 73 63 72 69 70 74 3e 22 29 2e 61 74 74 72 28 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 65 72 2e 76 69 6d 65 6f 2e 63 6f 6d 2f 61 70 69 2f 70 6c 61 79 65 72 2e 6a 73 22 2c 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2e 61 70 70 65 6e 64 54 6f 28 22 68 65 61 64 22 29 2c 5a 2e 69 6e 74 65 72 76 61 6c 73 2e 69 73 56 69 6d 65 6f 52 65 61 64 79 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5a 2e 66 75 6e 63 74 69 6f 6e 73 2e 73 65 74 53 74 61 74 65 73 28 5a 2e 73 6c 69 64 65 72 2c 7b 77 61 69 74 69 6e 67 46
                                                                                                  Data Ascii: properties.$allMediaLayers.add(t.closest(".ls-layer")),d=0,te("<script>").attr({src:"https://player.vimeo.com/api/player.js",type:"text/javascript"}).appendTo("head"),Z.intervals.isVimeoReady=setInterval(function(){Z.functions.setStates(Z.slider,{waitingF
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 24 2e 66 69 6e 64 28 22 2e 6c 73 2d 74 68 75 6d 62 6e 61 69 6c 2d 73 6c 69 64 65 22 29 29 2c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 77 69 6e 64 6f 77 7c 7c 69 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 22 2b 42 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 65 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 73 74 6f 70 28 29 2e 66 61 64 65 54 6f 28 33 30 30 2c 5a 2e 6f 2e 74 6e 41 63 74 69 76 65 4f 70 61 63 69 74 79 2f 31 30 30 29 7d 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 22 2b 42 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 65 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 68 61 73 43 6c 61 73 73 28 22 6c 73 2d 74 68 75 6d 62 2d 61 63 74 69 76 65 22 29 7c 7c 74 65 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 73 74 6f
                                                                                                  Data Ascii: $.find(".ls-thumbnail-slide")),"ontouchstart"in window||i.on("mouseenter."+B,function(){te(this).children().stop().fadeTo(300,Z.o.tnActiveOpacity/100)}).on("mouseleave."+B,function(){te(this).children().hasClass("ls-thumb-active")||te(this).children().sto
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 26 26 5a 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 73 63 72 6f 6c 6c 73 63 65 6e 65 2e 61 6e 69 6d 61 74 65 28 29 29 2c 5a 2e 61 70 69 2e 68 61 73 45 76 65 6e 74 28 22 73 6c 69 64 65 72 44 69 64 52 65 73 69 7a 65 22 29 26 26 5a 2e 61 70 69 2e 74 72 69 67 67 65 72 45 76 65 6e 74 28 22 73 6c 69 64 65 72 44 69 64 52 65 73 69 7a 65 22 2c 5a 2e 61 70 69 2e 65 76 65 6e 74 44 61 74 61 28 29 29 7d 2c 76 69 65 77 70 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 57 2e 73 63 72 6f 6c 6c 54 6f 70 28 4d 61 74 68 2e 72 6f 75 6e 64 28 5a 2e 73 6c 69 64 65 72 2e 6f 66 66 73 65 74 2e 74 6f 70 29 2d 28 65 65 2e 76 69 65 77 70 6f 72 74 2e 68 65 69 67 68 74 2d 5a 2e 73 6c 69 64 65 72 2e 68 65 69 67 68 74 29 2f 32 29 7d 2c 73 6c 69 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69
                                                                                                  Data Ascii: &&Z.transitions.scrollscene.animate()),Z.api.hasEvent("sliderDidResize")&&Z.api.triggerEvent("sliderDidResize",Z.api.eventData())},viewport:function(){W.scrollTop(Math.round(Z.slider.offset.top)-(ee.viewport.height-Z.slider.height)/2)},slider:function(){i
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 6c 68 22 29 7c 7c 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 73 77 22 29 7c 7c 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 73 68 22 29 3f 74 3d 22 2d 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3a 22 2d 22 2b 65 3a 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 3f 74 3d 2d 31 2a 70 61 72 73 65 46 6c 6f 61 74 28 65 2e 73 70 6c 69 74 28 22 25 22 29 5b 30 5d 29 2b 22 25 22 3a 74 65 2e 69 73 4e 75 6d 65 72 69 63 28 65 29 26 26 30 21 3d 3d 65 26 26 22 30 22 21 3d 3d 65 26 26 28 74 3d 2d 31 2a 65 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 2c 69 2c 73 2c 61 3b 66 6f 72 28 61 20 69 6e 20 65 29 69 66 28 73 3d 61 2e 74 6f 4c 6f
                                                                                                  Data Ascii: -1!==e.indexOf("lh")||-1!==e.indexOf("sw")||-1!==e.indexOf("sh")?t="-"===e.charAt(0)?e.substring(1):"-"+e:-1!==e.indexOf("%")?t=-1*parseFloat(e.split("%")[0])+"%":te.isNumeric(e)&&0!==e&&"0"!==e&&(t=-1*e),t}function e(e){var t,i,s,a;for(a in e)if(s=a.toLo


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  44192.168.2.174977365.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:03 UTC730OUTGET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.transitions.js?ver=7.6.7 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:03 UTC498INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:03 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Wed, 14 Dec 2022 16:50:50 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 56117
                                                                                                  date: Mon, 30 Sep 2024 13:29:03 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:03 UTC870INData Raw: 0a 2f 2a 0a 09 2a 20 32 44 20 26 20 33 44 20 54 72 61 6e 73 69 74 69 6f 6e 73 20 66 6f 72 20 4c 61 79 65 72 53 6c 69 64 65 72 0a 09 2a 0a 09 2a 20 28 63 29 20 32 30 31 31 2d 32 30 32 32 20 47 65 6f 72 67 65 20 4b 72 75 70 61 2c 20 4a 6f 68 6e 20 47 65 72 61 20 26 20 4b 72 65 61 74 75 72 61 20 4d 65 64 69 61 0a 09 2a 0a 09 2a 20 4c 61 79 65 72 53 6c 69 64 65 72 20 68 6f 6d 65 3a 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 63 6f 6d 2f 0a 09 2a 20 4c 69 63 65 6e 73 69 6e 67 3a 09 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 2f 0a 2a 2f 0a 0a 0a 0a 3b 76 61 72 20 6c 61 79 65 72 53 6c 69 64 65 72 54 72 61 6e 73 69 74 69 6f 6e 73 3d 7b 74 32 64 3a 5b 7b 6e 61 6d 65 3a 22 53 6c 69
                                                                                                  Data Ascii: /** 2D & 3D Transitions for LayerSlider** (c) 2011-2022 George Krupa, John Gera & Kreatura Media** LayerSlider home:https://layerslider.com/* Licensing:https://layerslider.com/licensing/*/;var layerSliderTransitions={t2d:[{name:"Sli
                                                                                                  2024-09-30 13:29:03 UTC14994INData Raw: 3a 22 43 72 6f 73 73 66 61 64 69 6e 67 22 2c 72 6f 77 73 3a 31 2c 63 6f 6c 73 3a 31 2c 74 69 6c 65 3a 7b 64 65 6c 61 79 3a 30 2c 73 65 71 75 65 6e 63 65 3a 22 66 6f 72 77 61 72 64 22 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 74 79 70 65 3a 22 66 61 64 65 22 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 49 6e 4f 75 74 51 75 61 64 22 2c 64 75 72 61 74 69 6f 6e 3a 31 65 33 2c 64 69 72 65 63 74 69 6f 6e 3a 22 6c 65 66 74 22 7d 7d 2c 7b 6e 61 6d 65 3a 22 46 61 64 69 6e 67 20 74 69 6c 65 73 20 66 6f 72 77 61 72 64 22 2c 72 6f 77 73 3a 5b 32 2c 34 5d 2c 63 6f 6c 73 3a 5b 34 2c 37 5d 2c 74 69 6c 65 3a 7b 64 65 6c 61 79 3a 33 30 2c 73 65 71 75 65 6e 63 65 3a 22 66 6f 72 77 61 72 64 22 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 74 79 70 65 3a 22 66 61 64 65 22 2c 65 61 73
                                                                                                  Data Ascii: :"Crossfading",rows:1,cols:1,tile:{delay:0,sequence:"forward"},transition:{type:"fade",easing:"easeInOutQuad",duration:1e3,direction:"left"}},{name:"Fading tiles forward",rows:[2,4],cols:[4,7],tile:{delay:30,sequence:"forward"},transition:{type:"fade",eas
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 74 6f 70 22 2c 72 6f 77 73 3a 5b 33 2c 34 5d 2c 63 6f 6c 73 3a 5b 33 2c 34 5d 2c 74 69 6c 65 3a 7b 64 65 6c 61 79 3a 35 35 2c 73 65 71 75 65 6e 63 65 3a 22 66 6f 72 77 61 72 64 22 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 74 79 70 65 3a 22 66 61 64 65 22 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 4f 75 74 51 75 61 72 74 22 2c 64 75 72 61 74 69 6f 6e 3a 37 35 30 2c 64 69 72 65 63 74 69 6f 6e 3a 22 6c 65 66 74 22 2c 72 6f 74 61 74 65 58 3a 2d 39 30 7d 7d 2c 7b 6e 61 6d 65 3a 22 54 75 72 6e 69 6e 67 20 74 69 6c 65 73 20 66 72 6f 6d 20 62 6f 74 74 6f 6d 22 2c 72 6f 77 73 3a 5b 33 2c 34 5d 2c 63 6f 6c 73 3a 5b 33 2c 34 5d 2c 74 69 6c 65 3a 7b 64 65 6c 61 79 3a 35 35 2c 73 65 71 75 65 6e 63 65 3a 22 72 65 76 65 72 73 65 22 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 7b
                                                                                                  Data Ascii: top",rows:[3,4],cols:[3,4],tile:{delay:55,sequence:"forward"},transition:{type:"fade",easing:"easeOutQuart",duration:750,direction:"left",rotateX:-90}},{name:"Turning tiles from bottom",rows:[3,4],cols:[3,4],tile:{delay:55,sequence:"reverse"},transition:{
                                                                                                  2024-09-30 13:29:03 UTC16384INData Raw: 2c 61 6e 69 6d 61 74 69 6f 6e 3a 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 72 6f 74 61 74 65 58 3a 2d 31 38 30 7d 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 49 6e 4f 75 74 51 75 61 72 74 22 2c 64 75 72 61 74 69 6f 6e 3a 36 30 30 2c 64 69 72 65 63 74 69 6f 6e 3a 22 76 65 72 74 69 63 61 6c 22 7d 2c 61 66 74 65 72 3a 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 64 65 6c 61 79 3a 32 30 30 7d 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 4f 75 74 42 61 63 6b 22 2c 64 75 72 61 74 69 6f 6e 3a 36 30 30 7d 7d 2c 7b 6e 61 6d 65 3a 22 53 63 61 6c 69 6e 67 20 61 6e 64 20 73 70 69 6e 6e 69 6e 67 20 72 6f 77 73 20 74 6f 20 74 6f 70 20 28 31 38 30 c2 b0 29 22 2c 72 6f 77 73 3a 5b 35 2c 39 5d 2c 63 6f 6c 73 3a 31 2c 74 69 6c 65 3a 7b 64 65 6c 61 79 3a 35 35 2c 73 65 71 75 65 6e 63 65 3a 22
                                                                                                  Data Ascii: ,animation:{transition:{rotateX:-180},easing:"easeInOutQuart",duration:600,direction:"vertical"},after:{transition:{delay:200},easing:"easeOutBack",duration:600}},{name:"Scaling and spinning rows to top (180)",rows:[5,9],cols:1,tile:{delay:55,sequence:"
                                                                                                  2024-09-30 13:29:03 UTC7485INData Raw: 38 30 c2 b0 2c 20 6c 61 72 67 65 20 64 65 70 74 68 29 22 2c 72 6f 77 73 3a 5b 32 2c 34 5d 2c 63 6f 6c 73 3a 5b 34 2c 37 5d 2c 74 69 6c 65 3a 7b 64 65 6c 61 79 3a 37 35 2c 73 65 71 75 65 6e 63 65 3a 22 72 65 76 65 72 73 65 22 2c 64 65 70 74 68 3a 22 6c 61 72 67 65 22 7d 2c 62 65 66 6f 72 65 3a 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 73 63 61 6c 65 33 64 3a 2e 38 35 7d 2c 64 75 72 61 74 69 6f 6e 3a 34 35 30 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 49 6e 4f 75 74 51 75 69 6e 74 22 7d 2c 61 6e 69 6d 61 74 69 6f 6e 3a 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 72 6f 74 61 74 65 59 3a 2d 31 38 30 7d 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 49 6e 4f 75 74 42 61 63 6b 22 2c 64 75 72 61 74 69 6f 6e 3a 31 65 33 2c 64 69 72 65 63 74 69 6f 6e 3a 22 68 6f 72 69 7a 6f 6e 74 61
                                                                                                  Data Ascii: 80, large depth)",rows:[2,4],cols:[4,7],tile:{delay:75,sequence:"reverse",depth:"large"},before:{transition:{scale3d:.85},duration:450,easing:"easeInOutQuint"},animation:{transition:{rotateY:-180},easing:"easeInOutBack",duration:1e3,direction:"horizonta


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  45192.168.2.174977465.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:03 UTC548OUTGET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.utils.js?ver=7.6.7 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:04 UTC499INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:03 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Tue, 22 Mar 2022 23:11:28 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 122953
                                                                                                  date: Mon, 30 Sep 2024 13:29:03 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:04 UTC869INData Raw: 0a 2f 2a 0a 09 2a 20 4c 61 79 65 72 53 6c 69 64 65 72 20 55 74 69 6c 73 0a 09 2a 0a 09 2a 20 28 63 29 20 32 30 31 31 2d 32 30 32 32 20 47 65 6f 72 67 65 20 4b 72 75 70 61 2c 20 4a 6f 68 6e 20 47 65 72 61 20 26 20 4b 72 65 61 74 75 72 61 20 4d 65 64 69 61 0a 09 2a 0a 09 2a 20 4c 61 79 65 72 53 6c 69 64 65 72 20 68 6f 6d 65 3a 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 63 6f 6d 2f 0a 09 2a 20 4c 69 63 65 6e 73 69 6e 67 3a 09 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 2f 0a 2a 2f 0a 0a 0a 0a 3b 76 61 72 20 5f 69 6e 69 74 4c 61 79 65 72 53 6c 69 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 74 2c 65 29 7b 76 61 72 20 72 3d 6a 51 75 65 72 79 3b 72 28 64 6f 63 75 6d 65 6e 74 29
                                                                                                  Data Ascii: /** LayerSlider Utils** (c) 2011-2022 George Krupa, John Gera & Kreatura Media** LayerSlider home:https://layerslider.com/* Licensing:https://layerslider.com/licensing/*/;var _initLayerSlider=function(i,t,e){var r=jQuery;r(document)
                                                                                                  2024-09-30 13:29:04 UTC14994INData Raw: 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 69 3d 65 3c 31 3f 4d 61 74 68 2e 70 6f 77 28 31 30 2c 28 65 2b 22 22 29 2e 6c 65 6e 67 74 68 2d 32 29 3a 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2f 65 29 2a 65 2a 69 7c 30 29 2f 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 66 6f 72 28 3b 74 3b 29 74 2e 66 7c 7c 74 2e 62 6c 6f 62 7c 7c 28 74 2e 6d 3d 65 7c 7c 4d 61 74 68 2e 72 6f 75 6e 64 29 2c 74 3d 74 2e 5f 6e 65 78 74 7d 76 61 72 20 74 2c 65 2c 50 2c 54 2c 77 2c 62 2c 67 2c 69 2c 6d 2c 72 3b 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 2c 69 2c 72 29 7b 69 3d 3d 3d 72 26 26 28 69 3d 72 2d 28 72 2d 65 29 2f 31 65 36 29 2c 74 3d 3d 3d 65 26 26 28 65 3d 74 2b 28 69 2d
                                                                                                  Data Ascii: unction l(e){var i=e<1?Math.pow(10,(e+"").length-2):1;return function(t){return(Math.round(t/e)*e*i|0)/i}}function h(t,e){for(;t;)t.f||t.blob||(t.m=e||Math.round),t=t._next}var t,e,P,T,w,b,g,i,m,r;function y(t,e,i,r){i===r&&(i=r-(r-e)/1e6),t===e&&(e=t+(i-
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 2c 6f 2c 6c 29 7d 2c 69 2e 63 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 70 2e 64 65 6c 61 79 65 64 43 61 6c 6c 28 30 2c 74 2c 65 2c 69 29 2c 72 29 7d 2c 69 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 6e 65 77 20 70 28 74 2c 30 2c 68 28 30 2c 65 2c 6e 75 6c 6c 2c 21 30 29 29 2c 69 29 7d 2c 64 2e 65 78 70 6f 72 74 52 6f 6f 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6e 75 6c 6c 3d 3d 28 74 3d 74 7c 7c 7b 7d 29 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 26 26 28 74 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 3d 21 30 29 3b 76 61 72 20 69 2c 72 2c 6e 2c 73 2c 61 3d 6e 65 77 20 64 28 74 29 2c 6f 3d
                                                                                                  Data Ascii: ,o,l)},i.call=function(t,e,i,r){return this.add(p.delayedCall(0,t,e,i),r)},i.set=function(t,e,i){return this.add(new p(t,0,h(0,e,null,!0)),i)},d.exportRoot=function(t,e){null==(t=t||{}).smoothChildTiming&&(t.smoothChildTiming=!0);var i,r,n,s,a=new d(t),o=
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 2d 31 21 3d 3d 74 68 69 73 2e 5f 72 65 70 65 61 74 26 26 74 3f 74 68 69 73 2e 74 69 6d 65 53 63 61 6c 65 28 74 68 69 73 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2f 74 29 3a 74 68 69 73 3a 28 74 68 69 73 2e 5f 64 69 72 74 79 26 26 28 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 3d 2d 31 3d 3d 3d 74 68 69 73 2e 5f 72 65 70 65 61 74 3f 39 39 39 39 39 39 39 39 39 39 39 39 3a 74 68 69 73 2e 5f 64 75 72 61 74 69 6f 6e 2a 28 74 68 69 73 2e 5f 72 65 70 65 61 74 2b 31 29 2b 74 68 69 73 2e 5f 72 65 70 65 61 74 44 65 6c 61 79 2a
                                                                                                  Data Ascii: =function(t){return arguments.length?-1!==this._repeat&&t?this.timeScale(this.totalDuration()/t):this:(this._dirty&&(e.prototype.totalDuration.call(this),this._totalDuration=-1===this._repeat?999999999999:this._duration*(this._repeat+1)+this._repeatDelay*
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 28 69 3d 74 2e 72 65 70 6c 61 63 65 28 5a 2c 22 7c 22 29 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 30 3b 72 3c 69 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 5b 72 5d 3d 6f 28 69 5b 72 5d 29 3b 72 65 74 75 72 6e 20 69 2e 6a 6f 69 6e 28 22 2c 22 29 7d 69 66 28 72 3d 28 65 3d 74 2e 6d 61 74 63 68 28 22 2c 22 3d 3d 66 3f 49 3a 6e 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 2c 63 3e 72 2d 2d 29 66 6f 72 28 3b 2b 2b 72 3c 63 3b 29 65 5b 72 5d 3d 73 3f 65 5b 28 72 2d 31 29 2f 32 7c 30 5d 3a 68 5b 72 5d 3b 72 65 74 75 72 6e 28 75 26 26 22 6e 6f 6e 65 22 21 3d 3d 74 26 26 74 2e 73 75 62 73 74 72 28 30 2c 74 2e 69 6e 64 65 78 4f 66 28 65 5b 30 5d 29 29 7c 7c 75 29 2b 65 2e 6a 6f 69 6e 28 66 29 2b 5f 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 7d 66
                                                                                                  Data Ascii: (i=t.replace(Z,"|").split("|"),r=0;r<i.length;r++)i[r]=o(i[r]);return i.join(",")}if(r=(e=t.match(","==f?I:n)||[]).length,c>r--)for(;++r<c;)e[r]=s?e[(r-1)/2|0]:h[r];return(u&&"none"!==t&&t.substr(0,t.indexOf(e[0]))||u)+e.join(f)+_}:function(t){return t}}f
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 6f 74 61 74 69 6f 6e 59 3d 74 2e 7a 4f 72 69 67 69 6e 3d 74 2e 78 50 65 72 63 65 6e 74 3d 74 2e 79 50 65 72 63 65 6e 74 3d 74 2e 78 4f 66 66 73 65 74 3d 74 2e 79 4f 66 66 73 65 74 3d 30 2c 74 2e 73 63 61 6c 65 58 3d 74 2e 73 63 61 6c 65 59 3d 74 2e 73 63 61 6c 65 5a 3d 31 2c 43 74 28 22 74 72 61 6e 73 66 6f 72 6d 2c 73 63 61 6c 65 2c 73 63 61 6c 65 58 2c 73 63 61 6c 65 59 2c 73 63 61 6c 65 5a 2c 78 2c 79 2c 7a 2c 72 6f 74 61 74 69 6f 6e 2c 72 6f 74 61 74 69 6f 6e 58 2c 72 6f 74 61 74 69 6f 6e 59 2c 72 6f 74 61 74 69 6f 6e 5a 2c 73 6b 65 77 58 2c 73 6b 65 77 59 2c 73 68 6f 72 74 52 6f 74 61 74 69 6f 6e 2c 73 68 6f 72 74 52 6f 74 61 74 69 6f 6e 58 2c 73 68 6f 72 74 52 6f 74 61 74 69 6f 6e 59 2c 73 68 6f 72 74 52 6f 74 61 74 69 6f 6e 5a 2c 74 72 61 6e 73 66
                                                                                                  Data Ascii: otationY=t.zOrigin=t.xPercent=t.yPercent=t.xOffset=t.yOffset=0,t.scaleX=t.scaleY=t.scaleZ=1,Ct("transform,scale,scaleX,scaleY,scaleZ,x,y,z,rotation,rotationX,rotationY,rotationZ,skewX,skewY,shortRotation,shortRotationX,shortRotationY,shortRotationZ,transf
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 6f 72 69 74 79 3a 2d 31 2c 41 50 49 3a 32 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 77 65 65 6e 3d 69 2c 21 30 7d 7d 29 2c 28 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 29 2e 5f 6f 6e 49 6e 69 74 41 6c 6c 50 72 6f 70 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 2c 72 2c 6e 3d 74 68 69 73 2e 5f 74 77 65 65 6e 2c 73 3d 6e 2e 76 61 72 73 2e 72 6f 75 6e 64 50 72 6f 70 73 2c 61 3d 7b 7d 2c 6f 3d 6e 2e 5f 70 72 6f 70 4c 6f 6f 6b 75 70 2e 72 6f 75 6e 64 50 72 6f 70 73 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 73 7c 7c 73 2e 70 75 73 68 29 66 6f 72 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 28 73 3d 73 2e 73 70 6c 69 74 28 22 2c 22 29 29 2c
                                                                                                  Data Ascii: ority:-1,API:2,init:function(t,e,i){return this._tween=i,!0}}),(e=t.prototype)._onInitAllProps=function(){var t,e,i,r,n=this._tween,s=n.vars.roundProps,a={},o=n._propLookup.roundProps;if("object"!=typeof s||s.push)for("string"==typeof s&&(s=s.split(",")),
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 61 6b 65 28 29 2c 69 3d 28 65 3d 72 2e 72 61 77 54 69 6d 65 28 29 29 2d 74 68 69 73 2e 5f 70 61 75 73 65 54 69 6d 65 2c 21 74 26 26 72 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 26 26 28 74 68 69 73 2e 5f 73 74 61 72 74 54 69 6d 65 2b 3d 69 2c 74 68 69 73 2e 5f 75 6e 63 61 63 68 65 28 21 31 29 29 2c 74 68 69 73 2e 5f 70 61 75 73 65 54 69 6d 65 3d 74 3f 65 3a 6e 75 6c 6c 2c 74 68 69 73 2e 5f 70 61 75 73 65 64 3d 74 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 3d 74 68 69 73 2e 69 73 41 63 74 69 76 65 28 29 2c 21 74 26 26 30 21 3d 69 26 26 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 26 26 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 28 29 26 26 28 65 3d 72 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 3f 74 68 69 73 2e 5f 74 6f 74 61 6c 54 69 6d 65 3a 28
                                                                                                  Data Ascii: ake(),i=(e=r.rawTime())-this._pauseTime,!t&&r.smoothChildTiming&&(this._startTime+=i,this._uncache(!1)),this._pauseTime=t?e:null,this._paused=t,this._active=this.isActive(),!t&&0!=i&&this._initted&&this.duration()&&(e=r.smoothChildTiming?this._totalTime:(
                                                                                                  2024-09-30 13:29:04 UTC8786INData Raw: 3d 22 31 2e 31 39 2e 30 22 2c 73 74 2e 41 50 49 3d 32 2c 6e 2e 5f 66 69 72 73 74 50 54 3d 6e 75 6c 6c 2c 6e 2e 5f 61 64 64 54 77 65 65 6e 3d 58 2c 6e 2e 73 65 74 52 61 74 69 6f 3d 49 2c 6e 2e 5f 6b 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 74 68 69 73 2e 5f 6f 76 65 72 77 72 69 74 65 50 72 6f 70 73 2c 72 3d 74 68 69 73 2e 5f 66 69 72 73 74 50 54 3b 69 66 28 6e 75 6c 6c 21 3d 74 5b 74 68 69 73 2e 5f 70 72 6f 70 4e 61 6d 65 5d 29 74 68 69 73 2e 5f 6f 76 65 72 77 72 69 74 65 50 72 6f 70 73 3d 5b 5d 3b 65 6c 73 65 20 66 6f 72 28 65 3d 69 2e 6c 65 6e 67 74 68 3b 2d 31 3c 2d 2d 65 3b 29 6e 75 6c 6c 21 3d 74 5b 69 5b 65 5d 5d 26 26 69 2e 73 70 6c 69 63 65 28 65 2c 31 29 3b 66 6f 72 28 3b 72 3b 29 6e 75 6c 6c 21 3d 74 5b 72 2e 6e 5d
                                                                                                  Data Ascii: ="1.19.0",st.API=2,n._firstPT=null,n._addTween=X,n.setRatio=I,n._kill=function(t){var e,i=this._overwriteProps,r=this._firstPT;if(null!=t[this._propName])this._overwriteProps=[];else for(e=i.length;-1<--e;)null!=t[i[e]]&&i.splice(e,1);for(;r;)null!=t[r.n]


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  46192.168.2.174977565.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:03 UTC712OUTGET /wp-content/uploads/dynamic_avia/avia-footer-scripts-1a0ccbba836a0df866b4dd532c375556---6645f18726954.js HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:04 UTC499INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:03 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Thu, 16 May 2024 11:44:07 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 444961
                                                                                                  date: Mon, 30 Sep 2024 13:29:03 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:04 UTC869INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 30 2c 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6f 29 7b 69 66 28 21 6f 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 6f 70 74 69 6f 6e 73 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 6f 2e 65 6c 65 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 65 6c 65 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 6f 2e 68 61 6e 64 6c 65 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 68 61 6e 64 6c 65 72 20 6f 70 74 69 6f 6e 20 70 61 73 73 65
                                                                                                  Data Ascii: !function(){"use strict";var t=0,e={};function i(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passe
                                                                                                  2024-09-30 13:29:04 UTC14994INData Raw: 31 7d 69 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 75 65 54 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 67 72 6f 75 70 2e 71 75 65 75 65 54 72 69 67 67 65 72 28 74 68 69 73 2c 74 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 64 26 26 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 26 26 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 29 2c 74 68 69 73 2e 67 72 6f 75 70 2e 72 65 6d 6f 76 65 28 74 68 69 73 29 2c 64 65 6c 65 74 65 20 65 5b 74 68 69
                                                                                                  Data Ascii: 1}i.prototype.queueTrigger=function(t){this.group.queueTrigger(this,t)},i.prototype.trigger=function(t){this.enabled&&this.callback&&this.callback.apply(this,t)},i.prototype.destroy=function(){this.context.remove(this),this.group.remove(this),delete e[thi
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 69 6c 69 74 69 65 73 2e 69 73 54 6f 75 63 68 44 65 76 69 63 65 3f 27 74 6f 75 63 68 2d 64 65 76 69 63 65 27 3a 27 6e 6f 2d 74 6f 75 63 68 2d 64 65 76 69 63 65 27 29 3b 74 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 2e 70 6f 69 6e 74 65 72 44 65 76 69 63 65 73 3d 5b 5d 3b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 21 3d 27 66 75 6e 63 74 69 6f 6e 27 29 7b 74 2e 61 76 69 61 5f 75 74 69 6c 69 74 69 65 73 2e 70 6f 69 6e 74 65 72 44 65 76 69 63 65 73 2e 70 75 73 68 28 27 75 6e 64 65 66 69 6e 65 64 27 29 3b 69 2e 70 75 73 68 28 27 70 6f 69 6e 74 65 72 2d 64 65 76 69 63 65 2d 75 6e 64 65 66 69 6e 65 64 27 29 7d 0a 65 6c 73 65 7b 76 61 72 20 61 3d 21 31 3b 69 66 28 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 27 28
                                                                                                  Data Ascii: ilities.isTouchDevice?'touch-device':'no-touch-device');t.avia_utilities.pointerDevices=[];if(typeof window.matchMedia!='function'){t.avia_utilities.pointerDevices.push('undefined');i.push('pointer-device-undefined')}else{var a=!1;if(window.matchMedia('(
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 2d 61 6c 69 67 6e 6d 65 6e 74 27 29 2c 61 3d 21 31 3b 69 66 28 6f 3d 3d 27 27 7c 7c 74 79 70 65 6f 66 20 6f 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 6f 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 7d 3b 69 66 28 73 3d 3d 27 27 7c 7c 74 79 70 65 6f 66 20 73 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 73 3d 27 63 65 6e 74 65 72 27 7d 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 3d 3d 27 63 6c 69 63 6b 27 29 7b 69 3d 74 28 65 2e 74 61 72 67 65 74 29 3b 69 66 28 21 69 2e 69 73 28 27 2e 27 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 27 63 6c 61 73 73 27 5d 29 26 26 69 2e 70 61 72 65 6e 74 73 28 27 2e 27 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 27 63 6c 61 73 73 27 5d 29 2e 6c 65 6e 67 74 68 3d 3d 30 29 7b 69 66 28
                                                                                                  Data Ascii: -alignment'),a=!1;if(o==''||typeof o=='undefined'){o=this.options.position};if(s==''||typeof s=='undefined'){s='center'};if(this.options.event=='click'){i=t(e.target);if(!i.is('.'+this.options['class'])&&i.parents('.'+this.options['class']).length==0){if(
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 67 65 72 5f 6c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 65 2e 6f 70 74 69 6f 6e 73 2e 74 72 69 67 67 65 72 5f 73 69 6e 67 6c 65 21 3d 3d 21 31 29 7b 65 2e 77 69 6e 2e 74 72 69 67 67 65 72 28 22 61 76 69 61 5f 69 6d 61 67 65 73 5f 6c 6f 61 64 65 64 5f 73 69 6e 67 6c 65 22 2c 5b 69 5d 29 3b 65 2e 6f 70 74 69 6f 6e 73 2e 73 69 6e 67 6c 65 5f 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 69 29 7d 3b 69 66 28 65 2e 70 72 65 6c 6f 61 64 5f 69 6d 61 67 65 73 3d 3d 3d 30 29 7b 65 2e 77 69 6e 2e 74 72 69 67 67 65 72 28 22 61 76 69 61 5f 69 6d 61 67 65 73 5f 6c 6f 61 64 65 64 22 29 3b 65 2e 6f 70 74 69 6f 6e 73 2e 67 6c 6f 62 61 6c 5f 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 29 7d 7d 7d 3b 69 2e 61 76 69 61 5f 75
                                                                                                  Data Ascii: ger_loaded:function(i){var e=this;if(e.options.trigger_single!==!1){e.win.trigger("avia_images_loaded_single",[i]);e.options.single_callback.call(i)};if(e.preload_images===0){e.win.trigger("avia_images_loaded");e.options.global_callback.call()}}};i.avia_u
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 72 65 6d 6f 76 65 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 68 61 72 74 73 2e 64 65 6c 65 74 65 28 74 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 74 28 74 29 7b 72 65 74 75 72 6e 20 74 2b 2e 35 7c 30 7d 63 6f 6e 73 74 20 78 74 3d 28 74 2c 65 2c 69 29 3d 3e 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 74 2c 69 29 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 74 28 74 29 7b 72 65 74 75 72 6e 20 78 74 28 62 74 28 32 2e 35 35 2a 74 29 2c 30 2c 32 35 35 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 74 29 7b 72 65 74 75 72 6e 20 78 74 28 62 74 28 32 35 35 2a 74 29 2c 30 2c 32 35 35 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 74 29 7b 72 65 74 75 72 6e 20 78 74 28 62 74 28 74 2f 32 2e 35 35 29 2f 31 30 30 2c 30 2c 31 29 7d 66 75 6e 63 74 69 6f 6e 20 77
                                                                                                  Data Ascii: remove(t){return this._charts.delete(t)}};function bt(t){return t+.5|0}const xt=(t,e,i)=>Math.max(Math.min(t,i),e);function _t(t){return xt(bt(2.55*t),0,255)}function yt(t){return xt(bt(255*t),0,255)}function vt(t){return xt(bt(t/2.55)/100,0,1)}function w
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 4c 65 66 74 29 2c 74 2e 61 72 63 28 69 2b 61 2e 62 6f 74 74 6f 6d 4c 65 66 74 2c 73 2b 6f 2d 61 2e 62 6f 74 74 6f 6d 4c 65 66 74 2c 61 2e 62 6f 74 74 6f 6d 4c 65 66 74 2c 44 2c 4c 2c 21 30 29 2c 74 2e 6c 69 6e 65 54 6f 28 69 2b 6e 2d 61 2e 62 6f 74 74 6f 6d 52 69 67 68 74 2c 73 2b 6f 29 2c 74 2e 61 72 63 28 69 2b 6e 2d 61 2e 62 6f 74 74 6f 6d 52 69 67 68 74 2c 73 2b 6f 2d 61 2e 62 6f 74 74 6f 6d 52 69 67 68 74 2c 61 2e 62 6f 74 74 6f 6d 52 69 67 68 74 2c 4c 2c 30 2c 21 30 29 2c 74 2e 6c 69 6e 65 54 6f 28 69 2b 6e 2c 73 2b 61 2e 74 6f 70 52 69 67 68 74 29 2c 74 2e 61 72 63 28 69 2b 6e 2d 61 2e 74 6f 70 52 69 67 68 74 2c 73 2b 61 2e 74 6f 70 52 69 67 68 74 2c 61 2e 74 6f 70 52 69 67 68 74 2c 30 2c 2d 4c 2c 21 30 29 2c 74 2e 6c 69 6e 65 54 6f 28 69 2b 61 2e
                                                                                                  Data Ascii: Left),t.arc(i+a.bottomLeft,s+o-a.bottomLeft,a.bottomLeft,D,L,!0),t.lineTo(i+n-a.bottomRight,s+o),t.arc(i+n-a.bottomRight,s+o-a.bottomRight,a.bottomRight,L,0,!0),t.lineTo(i+n,s+a.topRight),t.arc(i+n-a.topRight,s+a.topRight,a.topRight,0,-L,!0),t.lineTo(i+a.
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 31 2c 73 2c 61 29 2c 6c 3d 5b 5d 3b 72 65 74 75 72 6e 20 72 2e 6c 65 6e 67 74 68 3f 28 74 2e 67 65 74 53 6f 72 74 65 64 56 69 73 69 62 6c 65 44 61 74 61 73 65 74 4d 65 74 61 73 28 29 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 72 5b 30 5d 2e 69 6e 64 65 78 2c 69 3d 74 2e 64 61 74 61 5b 65 5d 3b 69 26 26 21 69 2e 73 6b 69 70 26 26 6c 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 3a 69 2c 64 61 74 61 73 65 74 49 6e 64 65 78 3a 74 2e 69 6e 64 65 78 2c 69 6e 64 65 78 3a 65 7d 29 7d 29 2c 6c 29 3a 5b 5d 7d 2c 64 61 74 61 73 65 74 28 74 2c 65 2c 69 2c 73 29 7b 63 6f 6e 73 74 20 6e 3d 67 65 28 65 2c 74 29 2c 6f 3d 69 2e 61 78 69 73 7c 7c 22 78 79 22 2c 61 3d 69 2e 69 6e 63 6c 75 64 65 49 6e 76 69 73 69 62 6c 65 7c 7c 21 31 3b 6c 65 74 20 72 3d 69
                                                                                                  Data Ascii: 1,s,a),l=[];return r.length?(t.getSortedVisibleDatasetMetas().forEach(t=>{const e=r[0].index,i=t.data[e];i&&!i.skip&&l.push({element:i,datasetIndex:t.index,index:e})}),l):[]},dataset(t,e,i,s){const n=ge(e,t),o=i.axis||"xy",a=i.includeInvisible||!1;let r=i
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 29 7b 63 6f 6e 73 74 7b 5f 63 61 63 68 65 64 4d 65 74 61 3a 69 2c 5f 64 61 74 61 3a 6f 7d 3d 74 68 69 73 2c 7b 69 53 63 61 6c 65 3a 61 2c 5f 73 74 61 63 6b 65 64 3a 72 7d 3d 69 2c 6c 3d 61 2e 61 78 69 73 3b 6c 65 74 20 68 2c 63 2c 64 2c 75 3d 30 3d 3d 3d 74 26 26 65 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 7c 7c 69 2e 5f 73 6f 72 74 65 64 2c 66 3d 74 3e 30 26 26 69 2e 5f 70 61 72 73 65 64 5b 74 2d 31 5d 3b 69 66 28 21 31 3d 3d 3d 74 68 69 73 2e 5f 70 61 72 73 69 6e 67 29 69 2e 5f 70 61 72 73 65 64 3d 6f 2c 69 2e 5f 73 6f 72 74 65 64 3d 21 30 2c 64 3d 6f 3b 65 6c 73 65 7b 64 3d 73 28 6f 5b 74 5d 29 3f 74 68 69 73 2e 70 61 72 73 65 41 72 72 61 79 44 61 74 61 28 69 2c 6f 2c 74 2c 65 29 3a 6e 28 6f 5b 74 5d 29 3f 74 68 69 73 2e 70 61 72 73 65 4f 62 6a 65 63 74 44 61
                                                                                                  Data Ascii: ){const{_cachedMeta:i,_data:o}=this,{iScale:a,_stacked:r}=i,l=a.axis;let h,c,d,u=0===t&&e===o.length||i._sorted,f=t>0&&i._parsed[t-1];if(!1===this._parsing)i._parsed=o,i._sorted=!0,d=o;else{d=s(o[t])?this.parseArrayData(i,o,t,e):n(o[t])?this.parseObjectDa
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 2c 63 3d 68 2e 77 69 64 65 73 74 2e 77 69 64 74 68 2c 64 3d 68 2e 68 69 67 68 65 73 74 2e 68 65 69 67 68 74 2c 75 3d 5a 28 74 68 69 73 2e 63 68 61 72 74 2e 77 69 64 74 68 2d 63 2c 30 2c 74 68 69 73 2e 6d 61 78 57 69 64 74 68 29 3b 63 2b 36 3e 28 6f 3d 74 2e 6f 66 66 73 65 74 3f 74 68 69 73 2e 6d 61 78 57 69 64 74 68 2f 69 3a 75 2f 28 69 2d 31 29 29 26 26 28 6f 3d 75 2f 28 69 2d 28 74 2e 6f 66 66 73 65 74 3f 2e 35 3a 31 29 29 2c 61 3d 74 68 69 73 2e 6d 61 78 48 65 69 67 68 74 2d 71 73 28 74 2e 67 72 69 64 29 2d 65 2e 70 61 64 64 69 6e 67 2d 4b 73 28 74 2e 74 69 74 6c 65 2c 74 68 69 73 2e 63 68 61 72 74 2e 6f 70 74 69 6f 6e 73 2e 66 6f 6e 74 29 2c 72 3d 4d 61 74 68 2e 73 71 72 74 28 63 2a 63 2b 64 2a 64 29 2c 6c 3d 24 28 4d 61 74 68 2e 6d 69 6e 28 4d 61 74
                                                                                                  Data Ascii: ,c=h.widest.width,d=h.highest.height,u=Z(this.chart.width-c,0,this.maxWidth);c+6>(o=t.offset?this.maxWidth/i:u/(i-1))&&(o=u/(i-(t.offset?.5:1)),a=this.maxHeight-qs(t.grid)-e.padding-Ks(t.title,this.chart.options.font),r=Math.sqrt(c*c+d*d),l=$(Math.min(Mat


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  47192.168.2.174977665.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:03 UTC563OUTGET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.kreaturamedia.jquery.js?ver=7.6.7 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:04 UTC499INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:04 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Tue, 20 Dec 2022 21:58:36 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 251779
                                                                                                  date: Mon, 30 Sep 2024 13:29:04 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:04 UTC869INData Raw: 2f 2a 0a 09 2a 20 4c 61 79 65 72 53 6c 69 64 65 72 0a 09 2a 0a 09 2a 20 28 63 29 20 32 30 31 31 2d 32 30 32 32 20 47 65 6f 72 67 65 20 4b 72 75 70 61 2c 20 4a 6f 68 6e 20 47 65 72 61 20 26 20 4b 72 65 61 74 75 72 61 20 4d 65 64 69 61 0a 09 2a 0a 09 2a 20 4c 61 79 65 72 53 6c 69 64 65 72 20 68 6f 6d 65 3a 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 63 6f 6d 2f 0a 09 2a 20 4c 69 63 65 6e 73 69 6e 67 3a 09 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 2f 0a 2a 2f 0a 0a 0a 0a 3b 21 66 75 6e 63 74 69 6f 6e 28 74 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 5f 6c 61 79 65 72 53 6c 69 64 65 72 73 3d 7b 7d 2c 77 69 6e 64 6f 77 2e 5f 6c 73 44 61 74 61 3d 7b 24
                                                                                                  Data Ascii: /** LayerSlider** (c) 2011-2022 George Krupa, John Gera & Kreatura Media** LayerSlider home:https://layerslider.com/* Licensing:https://layerslider.com/licensing/*/;!function(te){"use strict";window._layerSliders={},window._lsData={$
                                                                                                  2024-09-30 13:29:04 UTC14994INData Raw: 5f 6c 73 44 61 74 61 2e 76 69 65 77 70 6f 72 74 3d 7b 6c 61 73 74 57 69 64 74 68 3a 77 69 6e 64 6f 77 2e 5f 6c 73 44 61 74 61 2e 76 69 65 77 70 6f 72 74 2e 77 69 64 74 68 7c 7c 30 2c 6c 61 73 74 48 65 69 67 68 74 3a 77 69 6e 64 6f 77 2e 5f 6c 73 44 61 74 61 2e 76 69 65 77 70 6f 72 74 2e 68 65 69 67 68 74 7c 7c 30 2c 77 69 64 74 68 3a 74 65 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 65 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 7d 2c 74 65 28 77 69 6e 64 6f 77 29 2e 74 72 69 67 67 65 72 28 22 73 63 72 6f 6c 6c 2e 6c 73 47 6c 6f 62 61 6c 22 29 2c 77 69 6e 64 6f 77 2e 5f 6c 73 44 61 74 61 2e 72 65 73 69 7a 65 2e 74 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 77 69 6e 64 6f 77 2e 5f 6c 73 44 61 74 61
                                                                                                  Data Ascii: _lsData.viewport={lastWidth:window._lsData.viewport.width||0,lastHeight:window._lsData.viewport.height||0,width:te(window).width(),height:te(window).height()},te(window).trigger("scroll.lsGlobal"),window._lsData.resize.timeout&&clearTimeout(window._lsData
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 72 22 2c 22 73 63 72 6f 6c 6c 22 5d 2c 73 63 72 6f 6c 6c 6f 70 61 63 69 74 79 3a 5b 22 6f 70 61 63 69 74 79 22 2c 22 73 63 72 6f 6c 6c 22 5d 2c 73 63 72 6f 6c 6c 6f 70 61 63 69 74 79 6d 69 6e 3a 5b 22 6f 70 61 63 69 74 79 6d 69 6e 22 2c 22 73 63 72 6f 6c 6c 22 5d 2c 73 63 72 6f 6c 6c 6f 70 61 63 69 74 79 6d 61 78 3a 5b 22 6f 70 61 63 69 74 79 6d 61 78 22 2c 22 73 63 72 6f 6c 6c 22 5d 2c 73 63 72 6f 6c 6c 6f 70 61 63 69 74 79 79 6f 79 6f 3a 5b 22 6f 70 61 63 69 74 79 79 6f 79 6f 22 2c 22 73 63 72 6f 6c 6c 22 5d 2c 73 63 72 6f 6c 6c 6f 70 61 63 69 74 79 69 6e 76 65 72 74 3a 5b 22 6f 70 61 63 69 74 79 69 6e 76 65 72 74 22 2c 22 73 63 72 6f 6c 6c 22 5d 2c 73 63 72 6f 6c 6c 72 6f 74 61 74 65 3a 5b 22 72 6f 74 61 74 69 6f 6e 22 2c 22 73 63 72 6f 6c 6c 22 5d 2c
                                                                                                  Data Ascii: r","scroll"],scrollopacity:["opacity","scroll"],scrollopacitymin:["opacitymin","scroll"],scrollopacitymax:["opacitymax","scroll"],scrollopacityyoyo:["opacityyoyo","scroll"],scrollopacityinvert:["opacityinvert","scroll"],scrollrotate:["rotation","scroll"],
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 6e 69 74 2e 73 74 79 6c 65 22 29 7d 2c 73 65 74 3a 7b 73 6c 69 64 65 49 6e 64 65 78 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5a 2e 73 6c 69 64 65 73 3b 65 2e 70 72 65 76 2e 69 6e 64 65 78 3d 65 2e 63 75 72 72 65 6e 74 2e 69 6e 64 65 78 2c 65 2e 63 75 72 72 65 6e 74 2e 69 6e 64 65 78 3d 65 2e 6e 65 78 74 2e 69 6e 64 65 78 2c 65 2e 6e 65 78 74 2e 69 6e 64 65 78 3d 5a 2e 73 6c 69 64 65 73 68 6f 77 2e 67 65 74 2e 73 6c 69 64 65 49 6e 53 65 71 75 65 6e 63 65 28 5a 2e 73 6c 69 64 65 73 68 6f 77 2e 64 69 72 65 63 74 69 6f 6e 29 2c 65 2e 73 65 74 2e 73 6c 69 64 65 73 44 61 74 61 28 29 2c 5a 2e 73 6c 69 64 65 72 2e 73 65 74 2e 61 74 74 72 69 62 75 74 65 73 28 29 7d 2c 6e 65 78 74 53 6c 69 64 65 49 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                  Data Ascii: nit.style")},set:{slideIndexes:function(){var e=Z.slides;e.prev.index=e.current.index,e.current.index=e.next.index,e.next.index=Z.slideshow.get.slideInSequence(Z.slideshow.direction),e.set.slidesData(),Z.slider.set.attributes()},nextSlideIndex:function(e)
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 67 69 6e 61 6c 2e 77 69 64 74 68 29 2c 76 6f 69 64 20 30 21 3d 3d 73 2e 6f 75 74 4c 61 79 65 72 53 74 79 6c 65 53 68 6f 75 6c 64 42 65 43 6f 6e 76 65 72 74 65 64 54 6f 2e 77 69 64 74 68 26 26 28 73 2e 6f 75 74 4c 61 79 65 72 53 74 79 6c 65 53 68 6f 75 6c 64 42 65 43 6f 6e 76 65 72 74 65 64 46 72 6f 6d 2e 77 69 64 74 68 3d 73 2e 6f 72 69 67 69 6e 61 6c 2e 77 69 64 74 68 29 2c 76 6f 69 64 20 30 21 3d 3d 73 2e 69 6e 4c 61 79 65 72 53 74 79 6c 65 53 68 6f 75 6c 64 42 65 43 6f 6e 76 65 72 74 65 64 46 72 6f 6d 2e 68 65 69 67 68 74 26 26 28 73 2e 69 6e 4c 61 79 65 72 53 74 79 6c 65 53 68 6f 75 6c 64 42 65 43 6f 6e 76 65 72 74 65 64 54 6f 2e 68 65 69 67 68 74 3d 73 2e 6f 72 69 67 69 6e 61 6c 2e 68 65 69 67 68 74 29 2c 76 6f 69 64 20 30 21 3d 3d 73 2e 6f 75 74 4c
                                                                                                  Data Ascii: ginal.width),void 0!==s.outLayerStyleShouldBeConvertedTo.width&&(s.outLayerStyleShouldBeConvertedFrom.width=s.original.width),void 0!==s.inLayerStyleShouldBeConvertedFrom.height&&(s.inLayerStyleShouldBeConvertedTo.height=s.original.height),void 0!==s.outL
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 53 6c 69 64 65 73 68 6f 77 26 26 5a 2e 64 65 62 75 67 2e 61 64 64 28 22 6c 6f 67 22 2c 22 73 6c 69 64 65 73 68 6f 77 2e 73 65 74 64 69 72 22 2c 5a 2e 73 6c 69 64 65 73 68 6f 77 2e 64 69 72 65 63 74 69 6f 6e 29 29 29 3a 5a 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 64 69 72 65 63 74 69 6f 6e 3d 5a 2e 73 6c 69 64 65 73 68 6f 77 2e 64 69 72 65 63 74 69 6f 6e 2c 5a 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 74 69 6d 65 72 73 2e 72 65 76 65 72 73 65 28 29 2c 5a 2e 67 75 69 2e 6d 65 64 69 61 2e 68 69 64 65 55 6e 6d 75 74 65 28 29 2c 5a 2e 73 6c 69 64 65 73 2e 73 65 74 2e 6e 65 78 74 53 6c 69 64 65 49 6e 64 65 78 28 65 29 2c 5a 2e 64 65 62 75 67 4d 6f 64 65 26 26 28 5a 2e 64 65 62 75 67 2e 61 64 64 28 22 6c 6f 67 22 2c 22 73 6c 69 64 65 73 68 6f 77 2e 63 68 61 6e 67 65 22
                                                                                                  Data Ascii: Slideshow&&Z.debug.add("log","slideshow.setdir",Z.slideshow.direction))):Z.navigation.direction=Z.slideshow.direction,Z.transitions.timers.reverse(),Z.gui.media.hideUnmute(),Z.slides.set.nextSlideIndex(e),Z.debugMode&&(Z.debug.add("log","slideshow.change"
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 70 72 6f 70 65 72 74 69 65 73 2e 24 61 6c 6c 4d 65 64 69 61 4c 61 79 65 72 73 2e 61 64 64 28 74 2e 63 6c 6f 73 65 73 74 28 22 2e 6c 73 2d 6c 61 79 65 72 22 29 29 2c 64 3d 30 2c 74 65 28 22 3c 73 63 72 69 70 74 3e 22 29 2e 61 74 74 72 28 7b 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 65 72 2e 76 69 6d 65 6f 2e 63 6f 6d 2f 61 70 69 2f 70 6c 61 79 65 72 2e 6a 73 22 2c 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2e 61 70 70 65 6e 64 54 6f 28 22 68 65 61 64 22 29 2c 5a 2e 69 6e 74 65 72 76 61 6c 73 2e 69 73 56 69 6d 65 6f 52 65 61 64 79 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5a 2e 66 75 6e 63 74 69 6f 6e 73 2e 73 65 74 53 74 61 74 65 73 28 5a 2e 73 6c 69 64 65 72 2c 7b 77 61 69 74 69 6e 67 46
                                                                                                  Data Ascii: properties.$allMediaLayers.add(t.closest(".ls-layer")),d=0,te("<script>").attr({src:"https://player.vimeo.com/api/player.js",type:"text/javascript"}).appendTo("head"),Z.intervals.isVimeoReady=setInterval(function(){Z.functions.setStates(Z.slider,{waitingF
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 24 2e 66 69 6e 64 28 22 2e 6c 73 2d 74 68 75 6d 62 6e 61 69 6c 2d 73 6c 69 64 65 22 29 29 2c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 77 69 6e 64 6f 77 7c 7c 69 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 22 2b 42 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 65 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 73 74 6f 70 28 29 2e 66 61 64 65 54 6f 28 33 30 30 2c 5a 2e 6f 2e 74 6e 41 63 74 69 76 65 4f 70 61 63 69 74 79 2f 31 30 30 29 7d 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 22 2b 42 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 65 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 68 61 73 43 6c 61 73 73 28 22 6c 73 2d 74 68 75 6d 62 2d 61 63 74 69 76 65 22 29 7c 7c 74 65 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 73 74 6f
                                                                                                  Data Ascii: $.find(".ls-thumbnail-slide")),"ontouchstart"in window||i.on("mouseenter."+B,function(){te(this).children().stop().fadeTo(300,Z.o.tnActiveOpacity/100)}).on("mouseleave."+B,function(){te(this).children().hasClass("ls-thumb-active")||te(this).children().sto
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 26 26 5a 2e 74 72 61 6e 73 69 74 69 6f 6e 73 2e 73 63 72 6f 6c 6c 73 63 65 6e 65 2e 61 6e 69 6d 61 74 65 28 29 29 2c 5a 2e 61 70 69 2e 68 61 73 45 76 65 6e 74 28 22 73 6c 69 64 65 72 44 69 64 52 65 73 69 7a 65 22 29 26 26 5a 2e 61 70 69 2e 74 72 69 67 67 65 72 45 76 65 6e 74 28 22 73 6c 69 64 65 72 44 69 64 52 65 73 69 7a 65 22 2c 5a 2e 61 70 69 2e 65 76 65 6e 74 44 61 74 61 28 29 29 7d 2c 76 69 65 77 70 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 57 2e 73 63 72 6f 6c 6c 54 6f 70 28 4d 61 74 68 2e 72 6f 75 6e 64 28 5a 2e 73 6c 69 64 65 72 2e 6f 66 66 73 65 74 2e 74 6f 70 29 2d 28 65 65 2e 76 69 65 77 70 6f 72 74 2e 68 65 69 67 68 74 2d 5a 2e 73 6c 69 64 65 72 2e 68 65 69 67 68 74 29 2f 32 29 7d 2c 73 6c 69 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69
                                                                                                  Data Ascii: &&Z.transitions.scrollscene.animate()),Z.api.hasEvent("sliderDidResize")&&Z.api.triggerEvent("sliderDidResize",Z.api.eventData())},viewport:function(){W.scrollTop(Math.round(Z.slider.offset.top)-(ee.viewport.height-Z.slider.height)/2)},slider:function(){i
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 6c 68 22 29 7c 7c 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 73 77 22 29 7c 7c 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 73 68 22 29 3f 74 3d 22 2d 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3a 22 2d 22 2b 65 3a 2d 31 21 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 3f 74 3d 2d 31 2a 70 61 72 73 65 46 6c 6f 61 74 28 65 2e 73 70 6c 69 74 28 22 25 22 29 5b 30 5d 29 2b 22 25 22 3a 74 65 2e 69 73 4e 75 6d 65 72 69 63 28 65 29 26 26 30 21 3d 3d 65 26 26 22 30 22 21 3d 3d 65 26 26 28 74 3d 2d 31 2a 65 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 2c 69 2c 73 2c 61 3b 66 6f 72 28 61 20 69 6e 20 65 29 69 66 28 73 3d 61 2e 74 6f 4c 6f
                                                                                                  Data Ascii: -1!==e.indexOf("lh")||-1!==e.indexOf("sw")||-1!==e.indexOf("sh")?t="-"===e.charAt(0)?e.substring(1):"-"+e:-1!==e.indexOf("%")?t=-1*parseFloat(e.split("%")[0])+"%":te.isNumeric(e)&&0!==e&&"0"!==e&&(t=-1*e),t}function e(e){var t,i,s,a;for(a in e)if(s=a.toLo


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  48192.168.2.174977865.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:04 UTC554OUTGET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/js/layerslider.transitions.js?ver=7.6.7 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:04 UTC498INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:04 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Wed, 14 Dec 2022 16:50:50 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 56117
                                                                                                  date: Mon, 30 Sep 2024 13:29:04 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:04 UTC870INData Raw: 0a 2f 2a 0a 09 2a 20 32 44 20 26 20 33 44 20 54 72 61 6e 73 69 74 69 6f 6e 73 20 66 6f 72 20 4c 61 79 65 72 53 6c 69 64 65 72 0a 09 2a 0a 09 2a 20 28 63 29 20 32 30 31 31 2d 32 30 32 32 20 47 65 6f 72 67 65 20 4b 72 75 70 61 2c 20 4a 6f 68 6e 20 47 65 72 61 20 26 20 4b 72 65 61 74 75 72 61 20 4d 65 64 69 61 0a 09 2a 0a 09 2a 20 4c 61 79 65 72 53 6c 69 64 65 72 20 68 6f 6d 65 3a 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 63 6f 6d 2f 0a 09 2a 20 4c 69 63 65 6e 73 69 6e 67 3a 09 09 09 68 74 74 70 73 3a 2f 2f 6c 61 79 65 72 73 6c 69 64 65 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 2f 0a 2a 2f 0a 0a 0a 0a 3b 76 61 72 20 6c 61 79 65 72 53 6c 69 64 65 72 54 72 61 6e 73 69 74 69 6f 6e 73 3d 7b 74 32 64 3a 5b 7b 6e 61 6d 65 3a 22 53 6c 69
                                                                                                  Data Ascii: /** 2D & 3D Transitions for LayerSlider** (c) 2011-2022 George Krupa, John Gera & Kreatura Media** LayerSlider home:https://layerslider.com/* Licensing:https://layerslider.com/licensing/*/;var layerSliderTransitions={t2d:[{name:"Sli
                                                                                                  2024-09-30 13:29:04 UTC14994INData Raw: 3a 22 43 72 6f 73 73 66 61 64 69 6e 67 22 2c 72 6f 77 73 3a 31 2c 63 6f 6c 73 3a 31 2c 74 69 6c 65 3a 7b 64 65 6c 61 79 3a 30 2c 73 65 71 75 65 6e 63 65 3a 22 66 6f 72 77 61 72 64 22 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 74 79 70 65 3a 22 66 61 64 65 22 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 49 6e 4f 75 74 51 75 61 64 22 2c 64 75 72 61 74 69 6f 6e 3a 31 65 33 2c 64 69 72 65 63 74 69 6f 6e 3a 22 6c 65 66 74 22 7d 7d 2c 7b 6e 61 6d 65 3a 22 46 61 64 69 6e 67 20 74 69 6c 65 73 20 66 6f 72 77 61 72 64 22 2c 72 6f 77 73 3a 5b 32 2c 34 5d 2c 63 6f 6c 73 3a 5b 34 2c 37 5d 2c 74 69 6c 65 3a 7b 64 65 6c 61 79 3a 33 30 2c 73 65 71 75 65 6e 63 65 3a 22 66 6f 72 77 61 72 64 22 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 74 79 70 65 3a 22 66 61 64 65 22 2c 65 61 73
                                                                                                  Data Ascii: :"Crossfading",rows:1,cols:1,tile:{delay:0,sequence:"forward"},transition:{type:"fade",easing:"easeInOutQuad",duration:1e3,direction:"left"}},{name:"Fading tiles forward",rows:[2,4],cols:[4,7],tile:{delay:30,sequence:"forward"},transition:{type:"fade",eas
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 74 6f 70 22 2c 72 6f 77 73 3a 5b 33 2c 34 5d 2c 63 6f 6c 73 3a 5b 33 2c 34 5d 2c 74 69 6c 65 3a 7b 64 65 6c 61 79 3a 35 35 2c 73 65 71 75 65 6e 63 65 3a 22 66 6f 72 77 61 72 64 22 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 74 79 70 65 3a 22 66 61 64 65 22 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 4f 75 74 51 75 61 72 74 22 2c 64 75 72 61 74 69 6f 6e 3a 37 35 30 2c 64 69 72 65 63 74 69 6f 6e 3a 22 6c 65 66 74 22 2c 72 6f 74 61 74 65 58 3a 2d 39 30 7d 7d 2c 7b 6e 61 6d 65 3a 22 54 75 72 6e 69 6e 67 20 74 69 6c 65 73 20 66 72 6f 6d 20 62 6f 74 74 6f 6d 22 2c 72 6f 77 73 3a 5b 33 2c 34 5d 2c 63 6f 6c 73 3a 5b 33 2c 34 5d 2c 74 69 6c 65 3a 7b 64 65 6c 61 79 3a 35 35 2c 73 65 71 75 65 6e 63 65 3a 22 72 65 76 65 72 73 65 22 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 7b
                                                                                                  Data Ascii: top",rows:[3,4],cols:[3,4],tile:{delay:55,sequence:"forward"},transition:{type:"fade",easing:"easeOutQuart",duration:750,direction:"left",rotateX:-90}},{name:"Turning tiles from bottom",rows:[3,4],cols:[3,4],tile:{delay:55,sequence:"reverse"},transition:{
                                                                                                  2024-09-30 13:29:04 UTC16384INData Raw: 2c 61 6e 69 6d 61 74 69 6f 6e 3a 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 72 6f 74 61 74 65 58 3a 2d 31 38 30 7d 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 49 6e 4f 75 74 51 75 61 72 74 22 2c 64 75 72 61 74 69 6f 6e 3a 36 30 30 2c 64 69 72 65 63 74 69 6f 6e 3a 22 76 65 72 74 69 63 61 6c 22 7d 2c 61 66 74 65 72 3a 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 64 65 6c 61 79 3a 32 30 30 7d 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 4f 75 74 42 61 63 6b 22 2c 64 75 72 61 74 69 6f 6e 3a 36 30 30 7d 7d 2c 7b 6e 61 6d 65 3a 22 53 63 61 6c 69 6e 67 20 61 6e 64 20 73 70 69 6e 6e 69 6e 67 20 72 6f 77 73 20 74 6f 20 74 6f 70 20 28 31 38 30 c2 b0 29 22 2c 72 6f 77 73 3a 5b 35 2c 39 5d 2c 63 6f 6c 73 3a 31 2c 74 69 6c 65 3a 7b 64 65 6c 61 79 3a 35 35 2c 73 65 71 75 65 6e 63 65 3a 22
                                                                                                  Data Ascii: ,animation:{transition:{rotateX:-180},easing:"easeInOutQuart",duration:600,direction:"vertical"},after:{transition:{delay:200},easing:"easeOutBack",duration:600}},{name:"Scaling and spinning rows to top (180)",rows:[5,9],cols:1,tile:{delay:55,sequence:"
                                                                                                  2024-09-30 13:29:04 UTC7485INData Raw: 38 30 c2 b0 2c 20 6c 61 72 67 65 20 64 65 70 74 68 29 22 2c 72 6f 77 73 3a 5b 32 2c 34 5d 2c 63 6f 6c 73 3a 5b 34 2c 37 5d 2c 74 69 6c 65 3a 7b 64 65 6c 61 79 3a 37 35 2c 73 65 71 75 65 6e 63 65 3a 22 72 65 76 65 72 73 65 22 2c 64 65 70 74 68 3a 22 6c 61 72 67 65 22 7d 2c 62 65 66 6f 72 65 3a 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 73 63 61 6c 65 33 64 3a 2e 38 35 7d 2c 64 75 72 61 74 69 6f 6e 3a 34 35 30 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 49 6e 4f 75 74 51 75 69 6e 74 22 7d 2c 61 6e 69 6d 61 74 69 6f 6e 3a 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 72 6f 74 61 74 65 59 3a 2d 31 38 30 7d 2c 65 61 73 69 6e 67 3a 22 65 61 73 65 49 6e 4f 75 74 42 61 63 6b 22 2c 64 75 72 61 74 69 6f 6e 3a 31 65 33 2c 64 69 72 65 63 74 69 6f 6e 3a 22 68 6f 72 69 7a 6f 6e 74 61
                                                                                                  Data Ascii: 80, large depth)",rows:[2,4],cols:[4,7],tile:{delay:75,sequence:"reverse",depth:"large"},before:{transition:{scale3d:.85},duration:450,easing:"easeInOutQuint"},animation:{transition:{rotateY:-180},easing:"easeInOutBack",duration:1e3,direction:"horizonta


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  49192.168.2.174978065.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:05 UTC726OUTGET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/skins/noskin/skin.css HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: style
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:05 UTC483INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:05 GMT
                                                                                                  content-type: text/css
                                                                                                  last-modified: Sat, 23 May 2020 12:43:40 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 1364
                                                                                                  date: Mon, 30 Sep 2024 13:29:05 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:05 UTC885INData Raw: 2f 2a 20 4c 61 79 65 72 53 6c 69 64 65 72 20 4e 6f 20 53 6b 69 6e 20 2a 2f 0a 0a 0a 0a 2e 6c 73 2d 6e 6f 73 6b 69 6e 20 2e 6c 73 2d 70 6c 61 79 76 69 64 65 6f 20 7b 0a 09 77 69 64 74 68 3a 20 35 30 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 35 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 32 35 70 78 3b 0a 7d 0a 0a 2e 6c 73 2d 6e 6f 73 6b 69 6e 20 2e 6c 73 2d 6e 61 76 2d 73 69 64 65 73 2c 0a 2e 6c 73 2d 6e 6f 73 6b 69 6e 20 2e 6c 73 2d 62 6f 74 74 6f 6d 2d 6e 61 76 2d 77 72 61 70 70 65 72 2c 0a 2e 6c 73 2d 6e 6f 73 6b 69 6e 20 2e 6c 73 2d 62 6f 74 74 6f 6d 2d 73 6c 69 64 65 62 75 74 74 6f 6e 73 20 61 2c 0a 2e 6c 73 2d 6e 6f 73 6b 69 6e 20 2e 6c 73 2d 6e 61 76 2d 70 72 65 76 2c 0a 2e 6c
                                                                                                  Data Ascii: /* LayerSlider No Skin */.ls-noskin .ls-playvideo {width: 50px;height: 50px;margin-left: -25px;margin-top: -25px;}.ls-noskin .ls-nav-sides,.ls-noskin .ls-bottom-nav-wrapper,.ls-noskin .ls-bottom-slidebuttons a,.ls-noskin .ls-nav-prev,.l
                                                                                                  2024-09-30 13:29:05 UTC479INData Raw: 72 6f 75 6e 64 3a 20 23 65 65 65 3b 0a 7d 0a 0a 2e 6c 73 2d 6e 6f 73 6b 69 6e 20 2e 6c 73 2d 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 77 69 64 74 68 3a 20 34 30 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 30 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 32 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 35 30 70 78 20 2d 31 35 30 70 78 3b 0a 7d 0a 0a 2e 6c 73 2d 6e 6f 73 6b 69 6e 20 2e 6c 73 2d 6c 6f 61 64 69 6e 67 2d 69 6e 64 69 63 61 74 6f 72 20 7b 0a 09 77 69 64 74 68 3a 20 32 32 70 78 3b 0a 09 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 39 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                  Data Ascii: round: #eee;}.ls-noskin .ls-loading-container {width: 40px;height: 40px;margin-left: -20px;margin-top: -20px;background-position: -450px -150px;}.ls-noskin .ls-loading-indicator {width: 22px;height: 22px;margin-top: 9px;background-


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  50192.168.2.174978265.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:05 UTC657OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937
                                                                                                  2024-09-30 13:29:05 UTC498INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:05 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Tue, 02 Apr 2024 22:47:00 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 18726
                                                                                                  date: Mon, 30 Sep 2024 13:29:05 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:05 UTC870INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                  Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                  2024-09-30 13:29:05 UTC14994INData Raw: 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 6d 2e 74 65 73 74 28 63 2e 6e 6f 64 65 4e 61 6d
                                                                                                  Data Ascii: concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||m.test(c.nodeNam
                                                                                                  2024-09-30 13:29:05 UTC2862INData Raw: 6d 69 6e 2e 6a 73 0a 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 29 7b 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74
                                                                                                  Data Ascii: min.js!function(c,l){c.wp=c.wp||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeat


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  51192.168.2.1749785142.250.184.1964437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:05 UTC871OUTPOST /pagead/landing?gcs=G1--&gcd=13l3l3l3l5l1&tag_exp=101671035~101747727&rnd=386531665.1727702944&url=https%3A%2F%2Fibtikar-uae.com%2F&dma=0&npa=0&gtm=45He49p0n91TDJ6M5SFv9186951691za200&auid=1747626717.1727702944 HTTP/1.1
                                                                                                  Host: www.google.com
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 0
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Origin: https://ibtikar-uae.com
                                                                                                  X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-09-30 13:29:06 UTC862INHTTP/1.1 302 Found
                                                                                                  P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                  Timing-Allow-Origin: *
                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                  Date: Mon, 30 Sep 2024 13:29:06 GMT
                                                                                                  Pragma: no-cache
                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                  Content-Type: image/gif
                                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                  Location: https://googleads.g.doubleclick.net/pagead/landing?gcs=G1--&gcd=13l3l3l3l5l1&tag_exp=101671035~101747727&rnd=386531665.1727702944&url=https%3A%2F%2Fibtikar-uae.com%2F&dma=0&npa=0&gtm=45He49p0n91TDJ6M5SFv9186951691za200&auid=1747626717.1727702944
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Server: cafe
                                                                                                  Content-Length: 42
                                                                                                  X-XSS-Protection: 0
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close
                                                                                                  2024-09-30 13:29:06 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  52192.168.2.174978665.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:06 UTC516OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944
                                                                                                  2024-09-30 13:29:06 UTC498INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:06 GMT
                                                                                                  content-type: application/javascript
                                                                                                  last-modified: Tue, 02 Apr 2024 22:47:00 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 18726
                                                                                                  date: Mon, 30 Sep 2024 13:29:06 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:06 UTC870INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                  Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                  2024-09-30 13:29:06 UTC14994INData Raw: 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 6d 2e 74 65 73 74 28 63 2e 6e 6f 64 65 4e 61 6d
                                                                                                  Data Ascii: concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||m.test(c.nodeNam
                                                                                                  2024-09-30 13:29:06 UTC2862INData Raw: 6d 69 6e 2e 6a 73 0a 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 29 7b 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 63 2e 77 70 2e 65 6d 6f 6a 69 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 75 2c 65 3d 63 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 7c 7c 63 2e 4d 6f 7a 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 2c 61 3d 63 2e 64 6f 63 75 6d 65 6e 74 2c 74 3d 21 31 2c 72 3d 30 2c 6f 3d 30 3c 63 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 54 72 69 64 65 6e 74 2f 37 2e 30 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 21 61 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 68 61 73 46 65 61 74
                                                                                                  Data Ascii: min.js!function(c,l){c.wp=c.wp||{},c.wp.emoji=new function(){var n,u,e=c.MutationObserver||c.WebKitMutationObserver||c.MozMutationObserver,a=c.document,t=!1,r=0,o=0<c.navigator.userAgent.indexOf("Trident/7.0");function i(){return!a.implementation.hasFeat


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  53192.168.2.174978765.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:06 UTC737OUTGET /wp-content/uploads/2023/12/1.webp HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944
                                                                                                  2024-09-30 13:29:06 UTC486INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:06 GMT
                                                                                                  content-type: image/webp
                                                                                                  last-modified: Thu, 21 Dec 2023 09:50:51 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 37322
                                                                                                  date: Mon, 30 Sep 2024 13:29:06 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:06 UTC882INData Raw: 52 49 46 46 c2 91 00 00 57 45 42 50 56 50 38 20 b6 91 00 00 f0 52 05 9d 01 2a 80 07 38 04 3f d9 e4 ea 6d bf bf bf bb 2a b7 7a 93 f0 3b 09 65 6e 96 ef 63 af c0 ca c7 f9 34 a6 5f 9a b1 73 5b 67 d8 a6 70 2a f8 7e ac 5f 43 c6 b1 5a f7 1f f6 f9 59 e9 3f f2 f9 bc fc 9f fc 9e 26 f0 c6 3b 85 de 3a 6a f2 db e9 dd b8 af c6 b0 c5 a8 2f ff 56 93 b1 3f e3 d6 ff 70 e4 ec 76 5b a5 bf 30 ff c1 ff ef fe c7 b0 8f 99 7f a1 ff f3 fe 57 9b ff 9a fe bb ff cf f6 7e f1 5f f9 de eb ff 3e cd bf bd ff 87 ef ff 6d 5f fb 7e ff 7a 23 fd 07 fe de 7f fe 34 ff f9 e2 d3 af 7f fd f0 f9 e9 6b ff fe b1 7f 65 ff f7 a6 ed 6a 8f ff fd 73 7f 35 ff ff da bd 64 f5 2e c7 81 ce be c7 81 ce be c7 81 ce be c7 81 ce be c7 81 d2 75 c3 bd b7 c0 e7 5f 63 c0 e7 5f 63 c0 e7 5f 63 c0 e7 5f 63 c0 e7 5f 63 c0
                                                                                                  Data Ascii: RIFFWEBPVP8 R*8?m*z;enc4_s[gp*~_CZY?&;:j/V?pv[0W~_>m_~z#4kejs5d.u_c_c_c_c_c
                                                                                                  2024-09-30 13:29:06 UTC14994INData Raw: 52 f4 18 bd 21 72 e7 04 3b 8b 37 ee 85 0b 4c 3d 57 9f 99 84 77 6b 2a cb b2 32 0c 41 ad a5 bd 5b 48 f6 98 a9 18 93 b3 e6 94 5c b6 d7 1c e2 92 96 93 39 94 e7 fd 6a e0 fd 9b fd 1a 08 77 4c 19 27 74 8d b3 97 29 11 c4 b8 d3 46 5d 5a 9c 65 d0 d2 67 7d 91 02 fc a8 d2 40 f5 0d ea ba 89 02 97 9e 77 44 9d 1c 90 b0 08 db b4 7d 44 8f 93 ad c1 bd 7e 58 b5 6b f6 7c 18 6e 39 f1 af 80 a2 9e fa a2 68 ff 6b 4a da de 4b 03 ee 95 42 17 f0 42 95 d7 e3 bd 74 f5 83 67 50 4e 45 e7 20 c1 8f c0 67 4f 2e 70 b4 ee 52 3e c9 57 d8 36 52 bd 3a e0 71 3f 90 6c a6 34 48 f7 d0 74 df 96 31 32 60 1d 70 3b b6 62 55 7d 14 c5 ee a5 c6 02 de 41 06 bc f9 79 88 ce a0 ae cb 2b f0 da f6 31 79 e0 e9 40 f7 d1 31 0c 00 ac 9f 36 18 9e fe 73 6b e9 83 c6 0b 26 99 5a a1 3f 0f 95 e8 73 e7 44 65 ea 44 60 dd
                                                                                                  Data Ascii: R!r;7L=Wwk*2A[H\9jwL't)F]Zeg}@wD}D~Xk|n9hkJKBBtgPNE gO.pR>W6R:q?l4Ht12`p;bU}Ay+1y@16sk&Z?sDeD`
                                                                                                  2024-09-30 13:29:06 UTC16384INData Raw: 0a 10 d4 b8 df af 1c 6a 18 c9 a6 d9 d7 93 65 25 07 1e c9 7d ba e0 57 84 82 57 e7 52 1f eb d1 01 57 0d 61 41 fa 3d 21 dd d3 84 38 d4 ad 99 d3 54 d0 d4 51 e5 5a c9 de 9d 70 bd 5b da ed 0b 38 6d 32 dd a1 a7 1b c8 5a 0d 8e dc 42 26 19 c3 ba b5 c2 e9 09 23 d6 26 30 63 70 e1 46 85 6d e9 f5 55 27 87 01 42 69 0b 5d 62 c6 9a 54 46 9c 12 83 1c 5f 13 fd d5 f3 8d 72 f5 b4 12 c4 ab bf ff 22 7b bb 0e 9f 20 af 6f db 7a 64 a8 65 6b c1 b0 f5 2d 7c 9a ce 2c b2 89 1d 95 43 86 71 6e 09 7c c7 d8 5f c1 a3 aa 88 68 5c 15 d6 11 a8 ba 62 cd b4 99 71 a8 98 86 a3 f3 1a 50 87 70 18 a0 ca 39 48 84 f5 ad fd 87 4a 2a 22 bd e5 7a ed b6 2b 25 f2 fe 62 a1 35 64 9e 89 76 91 e4 ba 22 90 4f fb 6a d0 1f 8a de 8d 5e 1b 0f 37 bc 16 2d cf 89 10 a0 8c 04 85 03 ed c4 00 57 c3 87 38 08 c2 60 c4 b1
                                                                                                  Data Ascii: je%}WWRWaA=!8TQZp[8m2ZB&#&0cpFmU'Bi]bTF_r"{ ozdek-|,Cqn|_h\bqPp9HJ*"z+%b5dv"Oj^7-W8`
                                                                                                  2024-09-30 13:29:06 UTC5062INData Raw: 41 63 13 19 65 d0 31 d0 b7 71 14 65 6f 94 a3 98 00 c6 56 2d 61 57 c2 da 0c f8 76 2c 33 b6 dc cb 5a f4 a3 c0 a4 5b bd 2b 30 c2 d6 c5 74 bb 5a ba 07 34 58 06 ef 94 ae 32 df c3 3a 7f 96 c6 10 49 ff 02 bc 50 da 0c aa 3b 2b df ba b2 81 c3 42 c2 09 11 3a 57 7e b6 7d a6 78 85 4a 89 fe e6 09 cd d3 32 a3 72 a2 3c bf 03 b0 88 4b 40 20 18 c8 da 59 8b 70 96 83 20 0e 2d 6d 16 2c 0e 3a 44 4a 03 c7 e2 80 54 71 55 ce a2 27 4f e3 21 75 3f 20 47 55 03 06 ae 30 cd fb 56 67 20 d6 9f f6 ee 77 fb 87 cc 81 e4 c4 0f 98 b7 9b 39 06 74 02 89 60 ca 20 97 fc 4d d8 37 40 0b b3 80 12 55 94 6d bf cd 68 60 61 7b c0 09 07 a6 96 5b 91 e1 d5 55 d1 e9 91 87 01 52 3c 8f 28 61 74 4b 5b b6 d2 91 0f 24 69 d4 a7 72 ae 69 8b 2f 6a d8 1e 4f 47 6a 13 18 56 06 bc c8 16 2f f2 45 af 20 ae f0 90 79 b4
                                                                                                  Data Ascii: Ace1qeoV-aWv,3Z[+0tZ4X2:IP;+B:W~}xJ2r<K@ Yp -m,:DJTqU'O!u? GU0Vg w9t` M7@Umh`a{[UR<(atK[$iri/jOGjV/E y


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  54192.168.2.1749788142.250.181.2264437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:06 UTC831OUTGET /pagead/landing?gcs=G1--&gcd=13l3l3l3l5l1&tag_exp=101671035~101747727&rnd=386531665.1727702944&url=https%3A%2F%2Fibtikar-uae.com%2F&dma=0&npa=0&gtm=45He49p0n91TDJ6M5SFv9186951691za200&auid=1747626717.1727702944 HTTP/1.1
                                                                                                  Host: googleads.g.doubleclick.net
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlqHLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-09-30 13:29:07 UTC791INHTTP/1.1 200 OK
                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                  Timing-Allow-Origin: *
                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                  Date: Mon, 30 Sep 2024 13:29:07 GMT
                                                                                                  Pragma: no-cache
                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                  Content-Type: image/gif
                                                                                                  Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Server: cafe
                                                                                                  Content-Length: 42
                                                                                                  X-XSS-Protection: 0
                                                                                                  Set-Cookie: test_cookie=CheckForPermission; expires=Mon, 30-Sep-2024 13:44:07 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close
                                                                                                  2024-09-30 13:29:07 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                  Data Ascii: GIF89a!,D;


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  55192.168.2.174979165.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:07 UTC555OUTGET /wp-content/uploads/2023/12/1.webp HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944; _ga_3KWLN7LXG8=GS1.1.1727702945.1.0.1727702945.0.0.0
                                                                                                  2024-09-30 13:29:07 UTC486INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:07 GMT
                                                                                                  content-type: image/webp
                                                                                                  last-modified: Thu, 21 Dec 2023 09:50:51 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 37322
                                                                                                  date: Mon, 30 Sep 2024 13:29:07 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:07 UTC882INData Raw: 52 49 46 46 c2 91 00 00 57 45 42 50 56 50 38 20 b6 91 00 00 f0 52 05 9d 01 2a 80 07 38 04 3f d9 e4 ea 6d bf bf bf bb 2a b7 7a 93 f0 3b 09 65 6e 96 ef 63 af c0 ca c7 f9 34 a6 5f 9a b1 73 5b 67 d8 a6 70 2a f8 7e ac 5f 43 c6 b1 5a f7 1f f6 f9 59 e9 3f f2 f9 bc fc 9f fc 9e 26 f0 c6 3b 85 de 3a 6a f2 db e9 dd b8 af c6 b0 c5 a8 2f ff 56 93 b1 3f e3 d6 ff 70 e4 ec 76 5b a5 bf 30 ff c1 ff ef fe c7 b0 8f 99 7f a1 ff f3 fe 57 9b ff 9a fe bb ff cf f6 7e f1 5f f9 de eb ff 3e cd bf bd ff 87 ef ff 6d 5f fb 7e ff 7a 23 fd 07 fe de 7f fe 34 ff f9 e2 d3 af 7f fd f0 f9 e9 6b ff fe b1 7f 65 ff f7 a6 ed 6a 8f ff fd 73 7f 35 ff ff da bd 64 f5 2e c7 81 ce be c7 81 ce be c7 81 ce be c7 81 ce be c7 81 d2 75 c3 bd b7 c0 e7 5f 63 c0 e7 5f 63 c0 e7 5f 63 c0 e7 5f 63 c0 e7 5f 63 c0
                                                                                                  Data Ascii: RIFFWEBPVP8 R*8?m*z;enc4_s[gp*~_CZY?&;:j/V?pv[0W~_>m_~z#4kejs5d.u_c_c_c_c_c
                                                                                                  2024-09-30 13:29:07 UTC14994INData Raw: 52 f4 18 bd 21 72 e7 04 3b 8b 37 ee 85 0b 4c 3d 57 9f 99 84 77 6b 2a cb b2 32 0c 41 ad a5 bd 5b 48 f6 98 a9 18 93 b3 e6 94 5c b6 d7 1c e2 92 96 93 39 94 e7 fd 6a e0 fd 9b fd 1a 08 77 4c 19 27 74 8d b3 97 29 11 c4 b8 d3 46 5d 5a 9c 65 d0 d2 67 7d 91 02 fc a8 d2 40 f5 0d ea ba 89 02 97 9e 77 44 9d 1c 90 b0 08 db b4 7d 44 8f 93 ad c1 bd 7e 58 b5 6b f6 7c 18 6e 39 f1 af 80 a2 9e fa a2 68 ff 6b 4a da de 4b 03 ee 95 42 17 f0 42 95 d7 e3 bd 74 f5 83 67 50 4e 45 e7 20 c1 8f c0 67 4f 2e 70 b4 ee 52 3e c9 57 d8 36 52 bd 3a e0 71 3f 90 6c a6 34 48 f7 d0 74 df 96 31 32 60 1d 70 3b b6 62 55 7d 14 c5 ee a5 c6 02 de 41 06 bc f9 79 88 ce a0 ae cb 2b f0 da f6 31 79 e0 e9 40 f7 d1 31 0c 00 ac 9f 36 18 9e fe 73 6b e9 83 c6 0b 26 99 5a a1 3f 0f 95 e8 73 e7 44 65 ea 44 60 dd
                                                                                                  Data Ascii: R!r;7L=Wwk*2A[H\9jwL't)F]Zeg}@wD}D~Xk|n9hkJKBBtgPNE gO.pR>W6R:q?l4Ht12`p;bU}Ay+1y@16sk&Z?sDeD`
                                                                                                  2024-09-30 13:29:07 UTC16384INData Raw: 0a 10 d4 b8 df af 1c 6a 18 c9 a6 d9 d7 93 65 25 07 1e c9 7d ba e0 57 84 82 57 e7 52 1f eb d1 01 57 0d 61 41 fa 3d 21 dd d3 84 38 d4 ad 99 d3 54 d0 d4 51 e5 5a c9 de 9d 70 bd 5b da ed 0b 38 6d 32 dd a1 a7 1b c8 5a 0d 8e dc 42 26 19 c3 ba b5 c2 e9 09 23 d6 26 30 63 70 e1 46 85 6d e9 f5 55 27 87 01 42 69 0b 5d 62 c6 9a 54 46 9c 12 83 1c 5f 13 fd d5 f3 8d 72 f5 b4 12 c4 ab bf ff 22 7b bb 0e 9f 20 af 6f db 7a 64 a8 65 6b c1 b0 f5 2d 7c 9a ce 2c b2 89 1d 95 43 86 71 6e 09 7c c7 d8 5f c1 a3 aa 88 68 5c 15 d6 11 a8 ba 62 cd b4 99 71 a8 98 86 a3 f3 1a 50 87 70 18 a0 ca 39 48 84 f5 ad fd 87 4a 2a 22 bd e5 7a ed b6 2b 25 f2 fe 62 a1 35 64 9e 89 76 91 e4 ba 22 90 4f fb 6a d0 1f 8a de 8d 5e 1b 0f 37 bc 16 2d cf 89 10 a0 8c 04 85 03 ed c4 00 57 c3 87 38 08 c2 60 c4 b1
                                                                                                  Data Ascii: je%}WWRWaA=!8TQZp[8m2ZB&#&0cpFmU'Bi]bTF_r"{ ozdek-|,Cqn|_h\bqPp9HJ*"z+%b5dv"Oj^7-W8`
                                                                                                  2024-09-30 13:29:07 UTC5062INData Raw: 41 63 13 19 65 d0 31 d0 b7 71 14 65 6f 94 a3 98 00 c6 56 2d 61 57 c2 da 0c f8 76 2c 33 b6 dc cb 5a f4 a3 c0 a4 5b bd 2b 30 c2 d6 c5 74 bb 5a ba 07 34 58 06 ef 94 ae 32 df c3 3a 7f 96 c6 10 49 ff 02 bc 50 da 0c aa 3b 2b df ba b2 81 c3 42 c2 09 11 3a 57 7e b6 7d a6 78 85 4a 89 fe e6 09 cd d3 32 a3 72 a2 3c bf 03 b0 88 4b 40 20 18 c8 da 59 8b 70 96 83 20 0e 2d 6d 16 2c 0e 3a 44 4a 03 c7 e2 80 54 71 55 ce a2 27 4f e3 21 75 3f 20 47 55 03 06 ae 30 cd fb 56 67 20 d6 9f f6 ee 77 fb 87 cc 81 e4 c4 0f 98 b7 9b 39 06 74 02 89 60 ca 20 97 fc 4d d8 37 40 0b b3 80 12 55 94 6d bf cd 68 60 61 7b c0 09 07 a6 96 5b 91 e1 d5 55 d1 e9 91 87 01 52 3c 8f 28 61 74 4b 5b b6 d2 91 0f 24 69 d4 a7 72 ae 69 8b 2f 6a d8 1e 4f 47 6a 13 18 56 06 bc c8 16 2f f2 45 af 20 ae f0 90 79 b4
                                                                                                  Data Ascii: Ace1qeoV-aWv,3Z[+0tZ4X2:IP;+B:W~}xJ2r<K@ Yp -m,:DJTqU'O!u? GU0Vg w9t` M7@Umh`a{[UR<(atK[$iri/jOGjV/E y


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  56192.168.2.174979365.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:07 UTC807OUTGET /wp-content/uploads/2023/12/IBT-NEW-LOGO-AUDAX.svg HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944; _ga_3KWLN7LXG8=GS1.1.1727702945.1.0.1727702945.0.0.0
                                                                                                  2024-09-30 13:29:07 UTC488INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:07 GMT
                                                                                                  content-type: image/svg+xml
                                                                                                  last-modified: Wed, 20 Dec 2023 10:28:38 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 1454
                                                                                                  date: Mon, 30 Sep 2024 13:29:07 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:07 UTC880INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 32 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y
                                                                                                  2024-09-30 13:29:07 UTC574INData Raw: 32 37 2d 31 2e 35 34 2c 30 2e 34 2d 32 2e 32 35 2c 30 2e 34 37 63 2d 30 2e 37 2c 30 2e 30 37 2d 31 2e 35 31 2c 30 2e 31 2d 32 2e 34 35 2c 30 2e 31 68 2d 38 2e 39 35 6c 33 2e 31 35 2d 31 37 2e 37 37 68 39 2e 30 39 56 31 36 2e 30 31 7a 20 4d 31 37 2e 36 32 2c 32 39 2e 37 36 48 32 30 0d 0a 09 09 09 09 63 30 2e 39 37 2c 30 2c 31 2e 36 38 2d 30 2e 31 33 2c 32 2e 31 35 2d 30 2e 33 37 63 30 2e 34 37 2d 30 2e 32 37 2c 30 2e 37 2d 30 2e 37 34 2c 30 2e 37 2d 31 2e 35 31 63 30 2d 30 2e 34 37 2d 30 2e 32 2d 30 2e 38 2d 30 2e 36 2d 30 2e 39 37 63 2d 30 2e 34 2d 30 2e 31 37 2d 31 2e 31 31 2d 30 2e 32 33 2d 32 2e 31 35 2d 30 2e 32 33 68 2d 30 2e 37 6c 30 2e 36 34 2d 33 2e 37 32 0d 0a 09 09 09 09 68 31 2e 31 37 63 30 2e 38 34 2c 30 2c 31 2e 34 34 2d 30 2e 31 33 2c 31 2e
                                                                                                  Data Ascii: 27-1.54,0.4-2.25,0.47c-0.7,0.07-1.51,0.1-2.45,0.1h-8.95l3.15-17.77h9.09V16.01z M17.62,29.76H20c0.97,0,1.68-0.13,2.15-0.37c0.47-0.27,0.7-0.74,0.7-1.51c0-0.47-0.2-0.8-0.6-0.97c-0.4-0.17-1.11-0.23-2.15-0.23h-0.7l0.64-3.72h1.17c0.84,0,1.44-0.13,1.


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  57192.168.2.174979265.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:07 UTC530OUTGET /site.webmanifest HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: manifest
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2024-09-30 13:29:07 UTC419INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  content-type: application/octet-stream
                                                                                                  last-modified: Wed, 20 Dec 2023 10:13:55 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 426
                                                                                                  date: Mon, 30 Sep 2024 13:29:07 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:07 UTC426INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 35 31 32 78 35 31 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20
                                                                                                  Data Ascii: { "name": "", "short_name": "", "icons": [ { "src": "/android-chrome-192x192.png", "sizes": "192x192", "type": "image/png" }, { "src": "/android-chrome-512x512.png",


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  58192.168.2.174979465.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:07 UTC967OUTGET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/skins/noskin/loading.gif HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://ibtikar-uae.com/wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/skins/noskin/skin.css
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944; _ga_3KWLN7LXG8=GS1.1.1727702945.1.0.1727702945.0.0.0
                                                                                                  2024-09-30 13:29:07 UTC484INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:07 GMT
                                                                                                  content-type: image/gif
                                                                                                  last-modified: Sat, 23 May 2020 12:43:40 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 4406
                                                                                                  date: Mon, 30 Sep 2024 13:29:07 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:07 UTC884INData Raw: 47 49 46 38 39 61 16 00 16 00 a5 00 00 64 62 64 b4 b2 b4 8c 8a 8c dc da dc 74 76 74 c4 c6 c4 9c 9e 9c ec ee ec 6c 6e 6c bc be bc 94 96 94 e4 e6 e4 84 82 84 d4 d2 d4 ac aa ac fc fa fc 6c 6a 6c bc ba bc 94 92 94 e4 e2 e4 7c 7e 7c cc ce cc a4 a6 a4 f4 f6 f4 64 66 64 b4 b6 b4 8c 8e 8c dc de dc 7c 7a 7c cc ca cc a4 a2 a4 f4 f2 f4 74 72 74 c4 c2 c4 9c 9a 9c ec ea ec 84 86 84 d4 d6 d4 ac ae ac fc fe fc f7 f7 f7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 03 00 28 00 2c 00 00 00 00 16 00 16 00 00 06 d3 40 94 70 78 48 48 38 18 c6 e9 f4
                                                                                                  Data Ascii: GIF89adbdtvtlnlljl|~|dfd|z|trt!NETSCAPE2.0!(,@pxHH8
                                                                                                  2024-09-30 13:29:07 UTC3522INData Raw: 17 13 1b 0b 23 07 f4 c1 1a 16 4f c8 85 7f 23 3e 9c f2 44 50 16 94 0b 07 0e 28 6c 98 cf 1c c5 54 c1 e0 75 12 f8 24 08 00 21 f9 04 09 03 00 28 00 2c 00 00 00 00 16 00 16 00 00 06 ce 40 94 70 f8 a9 98 44 02 92 c4 d2 39 0c 9f c4 82 41 a2 49 32 28 1c 02 25 f2 81 0a 47 26 83 88 aa 21 5d b3 20 84 60 01 05 5b 3c 8a b8 23 70 44 23 20 94 d1 f0 12 71 bc 3d 15 5d 43 23 01 08 77 18 24 82 0d 26 26 0e 26 7a 5e 28 1b 04 10 00 18 19 28 1f 11 19 01 01 4e 91 42 03 95 00 0e 92 9b 19 1b a0 4f 09 00 10 27 0f 0d 09 21 21 82 aa 42 27 b8 27 15 05 21 0d b6 4f b9 27 1d 1d 05 a9 bf b7 b9 15 15 0d 13 c7 c8 b8 03 25 25 cd ce c1 13 03 03 c6 bf 0f c1 07 1b 13 13 b5 aa dc b8 0f 28 0b e8 07 e6 aa 17 c1 42 1f 23 07 5d 17 a0 e4 e5 44 07 17 dc eb c0 c1 27 4f fa da f9 b3 17 8c 9f 90 07 04 fd
                                                                                                  Data Ascii: #O#>DP(lTu$!(,@pD9AI2(%G&!] `[<#pD# q=]C#w$&&&z^((NBO'!!B''!O'%%(B#]D'O


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  59192.168.2.174979665.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:08 UTC571OUTGET /wp-content/uploads/2023/12/IBT-NEW-LOGO-AUDAX.svg HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944; _ga_3KWLN7LXG8=GS1.1.1727702945.1.0.1727702945.0.0.0
                                                                                                  2024-09-30 13:29:08 UTC488INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:08 GMT
                                                                                                  content-type: image/svg+xml
                                                                                                  last-modified: Wed, 20 Dec 2023 10:28:38 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 1454
                                                                                                  date: Mon, 30 Sep 2024 13:29:08 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:08 UTC880INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 32 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y
                                                                                                  2024-09-30 13:29:08 UTC574INData Raw: 32 37 2d 31 2e 35 34 2c 30 2e 34 2d 32 2e 32 35 2c 30 2e 34 37 63 2d 30 2e 37 2c 30 2e 30 37 2d 31 2e 35 31 2c 30 2e 31 2d 32 2e 34 35 2c 30 2e 31 68 2d 38 2e 39 35 6c 33 2e 31 35 2d 31 37 2e 37 37 68 39 2e 30 39 56 31 36 2e 30 31 7a 20 4d 31 37 2e 36 32 2c 32 39 2e 37 36 48 32 30 0d 0a 09 09 09 09 63 30 2e 39 37 2c 30 2c 31 2e 36 38 2d 30 2e 31 33 2c 32 2e 31 35 2d 30 2e 33 37 63 30 2e 34 37 2d 30 2e 32 37 2c 30 2e 37 2d 30 2e 37 34 2c 30 2e 37 2d 31 2e 35 31 63 30 2d 30 2e 34 37 2d 30 2e 32 2d 30 2e 38 2d 30 2e 36 2d 30 2e 39 37 63 2d 30 2e 34 2d 30 2e 31 37 2d 31 2e 31 31 2d 30 2e 32 33 2d 32 2e 31 35 2d 30 2e 32 33 68 2d 30 2e 37 6c 30 2e 36 34 2d 33 2e 37 32 0d 0a 09 09 09 09 68 31 2e 31 37 63 30 2e 38 34 2c 30 2c 31 2e 34 34 2d 30 2e 31 33 2c 31 2e
                                                                                                  Data Ascii: 27-1.54,0.4-2.25,0.47c-0.7,0.07-1.51,0.1-2.45,0.1h-8.95l3.15-17.77h9.09V16.01z M17.62,29.76H20c0.97,0,1.68-0.13,2.15-0.37c0.47-0.27,0.7-0.74,0.7-1.51c0-0.47-0.2-0.8-0.6-0.97c-0.4-0.17-1.11-0.23-2.15-0.23h-0.7l0.64-3.72h1.17c0.84,0,1.44-0.13,1.


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  60192.168.2.174979565.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:08 UTC628OUTGET /wp-content/themes/enfold/config-layerslider/LayerSlider/assets/static/layerslider/skins/noskin/loading.gif HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944; _ga_3KWLN7LXG8=GS1.1.1727702945.1.0.1727702945.0.0.0
                                                                                                  2024-09-30 13:29:08 UTC484INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:08 GMT
                                                                                                  content-type: image/gif
                                                                                                  last-modified: Sat, 23 May 2020 12:43:40 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 4406
                                                                                                  date: Mon, 30 Sep 2024 13:29:08 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:08 UTC884INData Raw: 47 49 46 38 39 61 16 00 16 00 a5 00 00 64 62 64 b4 b2 b4 8c 8a 8c dc da dc 74 76 74 c4 c6 c4 9c 9e 9c ec ee ec 6c 6e 6c bc be bc 94 96 94 e4 e6 e4 84 82 84 d4 d2 d4 ac aa ac fc fa fc 6c 6a 6c bc ba bc 94 92 94 e4 e2 e4 7c 7e 7c cc ce cc a4 a6 a4 f4 f6 f4 64 66 64 b4 b6 b4 8c 8e 8c dc de dc 7c 7a 7c cc ca cc a4 a2 a4 f4 f2 f4 74 72 74 c4 c2 c4 9c 9a 9c ec ea ec 84 86 84 d4 d6 d4 ac ae ac fc fe fc f7 f7 f7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 03 00 28 00 2c 00 00 00 00 16 00 16 00 00 06 d3 40 94 70 78 48 48 38 18 c6 e9 f4
                                                                                                  Data Ascii: GIF89adbdtvtlnlljl|~|dfd|z|trt!NETSCAPE2.0!(,@pxHH8
                                                                                                  2024-09-30 13:29:08 UTC3522INData Raw: 17 13 1b 0b 23 07 f4 c1 1a 16 4f c8 85 7f 23 3e 9c f2 44 50 16 94 0b 07 0e 28 6c 98 cf 1c c5 54 c1 e0 75 12 f8 24 08 00 21 f9 04 09 03 00 28 00 2c 00 00 00 00 16 00 16 00 00 06 ce 40 94 70 f8 a9 98 44 02 92 c4 d2 39 0c 9f c4 82 41 a2 49 32 28 1c 02 25 f2 81 0a 47 26 83 88 aa 21 5d b3 20 84 60 01 05 5b 3c 8a b8 23 70 44 23 20 94 d1 f0 12 71 bc 3d 15 5d 43 23 01 08 77 18 24 82 0d 26 26 0e 26 7a 5e 28 1b 04 10 00 18 19 28 1f 11 19 01 01 4e 91 42 03 95 00 0e 92 9b 19 1b a0 4f 09 00 10 27 0f 0d 09 21 21 82 aa 42 27 b8 27 15 05 21 0d b6 4f b9 27 1d 1d 05 a9 bf b7 b9 15 15 0d 13 c7 c8 b8 03 25 25 cd ce c1 13 03 03 c6 bf 0f c1 07 1b 13 13 b5 aa dc b8 0f 28 0b e8 07 e6 aa 17 c1 42 1f 23 07 5d 17 a0 e4 e5 44 07 17 dc eb c0 c1 27 4f fa da f9 b3 17 8c 9f 90 07 04 fd
                                                                                                  Data Ascii: #O#>DP(lTu$!(,@pD9AI2(%G&!] `[<#pD# q=]C#w$&&&z^((NBO'!!B''!O'%%(B#]D'O


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  61192.168.2.174980065.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:22 UTC791OUTGET /wp-content/uploads/2023/12/2.webp HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://ibtikar-uae.com/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944; _ga_3KWLN7LXG8=GS1.1.1727702945.1.0.1727702945.0.0.0
                                                                                                  2024-09-30 13:29:22 UTC486INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:22 GMT
                                                                                                  content-type: image/webp
                                                                                                  last-modified: Thu, 21 Dec 2023 09:51:21 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 42140
                                                                                                  date: Mon, 30 Sep 2024 13:29:22 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:22 UTC882INData Raw: 52 49 46 46 94 a4 00 00 57 45 42 50 56 50 38 20 88 a4 00 00 90 ad 05 9d 01 2a 80 07 38 04 3f d9 e2 e9 6c 3f bf bf b9 2c 36 ab 73 f0 3b 09 65 6e 96 d8 e3 df 90 ca 63 f6 b9 bc c2 6f 15 3c cb 5a cd ac ab c8 ff fb 78 64 93 1e a3 f4 dc 41 14 ff 7b ff 51 94 9e 2d ff 1b 9b 3f 9f ff b3 e2 af 07 93 da de 27 a6 43 2c 4e 9d 1e 7e 54 a6 f1 82 31 6a 0b ff fd 9e 6c 3b f8 f5 c9 d7 b9 38 3e 5b f2 3f fb fe 85 3e 5b fe 7f ff 8f f9 9e 78 fb c8 ff 0f f6 fe ea 9f f0 eb bf ef 7f f6 f4 c7 fd 27 f7 ef 76 7b 5a ff bf f7 d7 c2 0f fd de 79 5f fb bd 0f 7f d7 c6 db 5b ff f7 e1 eb cf cb ff 7d 53 fe a3 ff d6 d8 e7 de 3a 2a 3f ff f5 c1 fc 4f ff f3 7d 06 21 c3 e6 98 0b 2d 41 30 9a 60 2c cc 50 35 3d 95 6c bf f4 85 38 2d d1 a6 02 ca e4 78 c7 fc 5a 92 a1 6e 8d 30 16 57 22 d4 95 0b 74 69 80
                                                                                                  Data Ascii: RIFFWEBPVP8 *8?l?,6s;enco<ZxdA{Q-?'C,N~T1jl;8>[?>[x'v{Zy_[}S:*?O}!-A0`,P5=l8-xZn0W"ti
                                                                                                  2024-09-30 13:29:22 UTC14994INData Raw: 6f f8 2d 01 a7 b1 2f c0 95 c8 bd d8 c8 53 71 dc 98 f3 25 d8 f5 65 5d de 9b 91 61 1d 2f ac 4a b3 06 59 ec 7e bb 13 1a db e5 8c fa f8 75 66 27 0b 8f 55 8f 38 a5 a1 79 d8 47 d2 d2 7c 6b 16 e3 0b 76 dc 8f ae 55 22 92 41 e3 49 6e 71 4f 40 1f 79 ba ea b8 cb a3 4c bc 6c f2 58 d8 f6 a3 3e 65 31 85 8a 4f b1 4c 09 b2 39 d1 97 b1 fd a5 22 ab ec 71 88 5b a9 42 77 15 50 bd d6 d2 e8 dd 4f 12 8d 23 9c 9b 60 da 3d db ed c3 73 45 06 20 40 7b 3d 26 98 20 34 1f 76 3c 15 25 e6 e2 eb 88 bc c2 b7 b0 7b 4e 13 b1 e2 5c c1 83 79 f3 f9 86 98 0b eb 79 f2 ec 2f 8b f6 fb 68 d1 d2 e4 b1 d0 b7 2f f3 7e bf 67 dc 86 53 2c 12 e4 7b d6 d2 ea 4a 99 73 f7 a8 05 8e 75 26 3d 7f f6 66 17 99 74 b8 c9 9e 77 be 64 a7 5a c5 11 ff 7a 0e 0e 3e 36 c4 ff 16 a4 a8 60 8a e4 5a 93 85 c9 f9 a3 79 df ca e4
                                                                                                  Data Ascii: o-/Sq%e]a/JY~uf'U8yG|kvU"AInqO@yLlX>e1OL9"q[BwPO#`=sE @{=& 4v<%{N\yy/h/~gS,{Jsu&=ftwdZz>6`Zy
                                                                                                  2024-09-30 13:29:22 UTC16384INData Raw: e3 d7 79 57 c8 8d a1 90 7c a9 08 bb b5 3e ab e9 0c f7 51 52 0d d4 1b 5e 84 62 9c 99 c4 e3 45 08 39 47 c7 e9 57 25 92 89 2d 0e 9c f2 80 ff 8d 1a 87 66 28 42 ec 20 38 0e ef e0 8b c3 f3 69 33 17 79 d6 5c f7 18 30 df 61 c3 09 1d 11 7b 19 41 4b ea fa 43 1e 41 30 23 64 93 0c 44 5c 50 d4 11 26 8d 0f a8 17 2d 0a f5 2a 36 30 cc 00 e7 33 cf 3f 24 fc be a0 c6 35 17 37 21 b1 df fd 40 05 27 68 89 c3 b3 c7 ab 7d aa 5b 86 c2 c7 e5 b0 c5 dc 3c 22 d4 c2 57 09 be c8 9f 10 26 5c 64 64 42 53 31 b3 f0 e7 0e fc 52 b9 d6 69 ea 36 72 8e 7b 67 b6 47 f7 7e e3 12 6f 6e 16 44 79 b7 4e ed bf 57 e1 76 dd 0a 5a 33 7a e8 c5 12 61 55 22 4a 2e e7 a4 7e 97 1a b2 d7 da c9 79 19 27 32 d3 7c 47 6e a7 d2 c1 cc f2 b6 83 0b 8e d2 70 32 84 f0 57 92 41 15 48 09 51 9d ea a6 23 00 cb 65 e8 a1 71 a8
                                                                                                  Data Ascii: yW|>QR^bE9GW%-f(B 8i3y\0a{AKCA0#dD\P&-*603?$57!@'h}[<"W&\ddBS1Ri6r{gG~onDyNWvZ3zaU"J.~y'2|Gnp2WAHQ#eq
                                                                                                  2024-09-30 13:29:22 UTC9880INData Raw: 05 20 db 54 d1 79 67 d0 6b 2d 93 99 a4 00 de 1e b8 6a d5 e7 cd 8e ee b7 f6 04 b2 ae 6c 23 c7 2d c8 2a 40 b7 50 07 bc b3 57 ad e3 6a 10 6d cd 2b b2 00 64 6e 84 1b 53 99 a8 bd 65 cb f2 c9 b8 52 1d 42 91 01 d3 24 03 0c 0a 2b 60 0e 3f 1d 60 17 f2 92 4c dd f1 6c e8 64 ec 18 cb a9 6d 3e d6 86 1d 5c ee 84 c5 f9 18 96 c7 9e ac d8 8e 23 a3 36 30 8a 95 c7 a3 17 6b a8 2d af 9d dc ab 6c b9 7a ab e6 b9 e7 6a e6 a4 39 e6 c5 36 8e d8 93 cd a0 46 d4 19 fb 8f 93 7d 8c 07 d2 60 c5 21 43 a8 cd 10 c7 ed 9c b5 8d 32 d6 17 a8 40 80 b9 85 19 07 3b e2 7c 22 b8 6b ea d9 86 19 ef 1e f4 5f 32 63 18 89 51 9c 9e 43 0e 97 95 c4 fe 5d 67 5f 10 0f 27 e2 d2 25 c6 0d 8a 38 1d 50 a4 b7 92 f4 64 73 6e a5 d4 94 a0 31 1e ec e9 49 3d 2a e2 b6 6a 27 6a d6 a4 4b 75 d3 f2 ad ce 70 1c f7 ef 74 57
                                                                                                  Data Ascii: Tygk-jl#-*@PWjm+dnSeRB$+`?`Lldm>\#60k-lzj96F}`!C2@;|"k_2cQC]g_'%8Pdsn1I=*j'jKuptW


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  62192.168.2.174980165.181.111.1804437712C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:23 UTC555OUTGET /wp-content/uploads/2023/12/2.webp HTTP/1.1
                                                                                                  Host: ibtikar-uae.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: _ga_YTELS51ZXH=GS1.1.1727702937.1.0.1727702937.0.0.0; _ga=GA1.1.417202391.1727702937; _gcl_au=1.1.1747626717.1727702944; _ga_3KWLN7LXG8=GS1.1.1727702945.1.0.1727702945.0.0.0
                                                                                                  2024-09-30 13:29:23 UTC486INHTTP/1.1 200 OK
                                                                                                  Connection: close
                                                                                                  cache-control: public, max-age=604800
                                                                                                  expires: Mon, 07 Oct 2024 13:29:23 GMT
                                                                                                  content-type: image/webp
                                                                                                  last-modified: Thu, 21 Dec 2023 09:51:21 GMT
                                                                                                  accept-ranges: bytes
                                                                                                  content-length: 42140
                                                                                                  date: Mon, 30 Sep 2024 13:29:23 GMT
                                                                                                  server: LiteSpeed
                                                                                                  vary: User-Agent
                                                                                                  alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                  2024-09-30 13:29:23 UTC882INData Raw: 52 49 46 46 94 a4 00 00 57 45 42 50 56 50 38 20 88 a4 00 00 90 ad 05 9d 01 2a 80 07 38 04 3f d9 e2 e9 6c 3f bf bf b9 2c 36 ab 73 f0 3b 09 65 6e 96 d8 e3 df 90 ca 63 f6 b9 bc c2 6f 15 3c cb 5a cd ac ab c8 ff fb 78 64 93 1e a3 f4 dc 41 14 ff 7b ff 51 94 9e 2d ff 1b 9b 3f 9f ff b3 e2 af 07 93 da de 27 a6 43 2c 4e 9d 1e 7e 54 a6 f1 82 31 6a 0b ff fd 9e 6c 3b f8 f5 c9 d7 b9 38 3e 5b f2 3f fb fe 85 3e 5b fe 7f ff 8f f9 9e 78 fb c8 ff 0f f6 fe ea 9f f0 eb bf ef 7f f6 f4 c7 fd 27 f7 ef 76 7b 5a ff bf f7 d7 c2 0f fd de 79 5f fb bd 0f 7f d7 c6 db 5b ff f7 e1 eb cf cb ff 7d 53 fe a3 ff d6 d8 e7 de 3a 2a 3f ff f5 c1 fc 4f ff f3 7d 06 21 c3 e6 98 0b 2d 41 30 9a 60 2c cc 50 35 3d 95 6c bf f4 85 38 2d d1 a6 02 ca e4 78 c7 fc 5a 92 a1 6e 8d 30 16 57 22 d4 95 0b 74 69 80
                                                                                                  Data Ascii: RIFFWEBPVP8 *8?l?,6s;enco<ZxdA{Q-?'C,N~T1jl;8>[?>[x'v{Zy_[}S:*?O}!-A0`,P5=l8-xZn0W"ti
                                                                                                  2024-09-30 13:29:23 UTC14994INData Raw: 6f f8 2d 01 a7 b1 2f c0 95 c8 bd d8 c8 53 71 dc 98 f3 25 d8 f5 65 5d de 9b 91 61 1d 2f ac 4a b3 06 59 ec 7e bb 13 1a db e5 8c fa f8 75 66 27 0b 8f 55 8f 38 a5 a1 79 d8 47 d2 d2 7c 6b 16 e3 0b 76 dc 8f ae 55 22 92 41 e3 49 6e 71 4f 40 1f 79 ba ea b8 cb a3 4c bc 6c f2 58 d8 f6 a3 3e 65 31 85 8a 4f b1 4c 09 b2 39 d1 97 b1 fd a5 22 ab ec 71 88 5b a9 42 77 15 50 bd d6 d2 e8 dd 4f 12 8d 23 9c 9b 60 da 3d db ed c3 73 45 06 20 40 7b 3d 26 98 20 34 1f 76 3c 15 25 e6 e2 eb 88 bc c2 b7 b0 7b 4e 13 b1 e2 5c c1 83 79 f3 f9 86 98 0b eb 79 f2 ec 2f 8b f6 fb 68 d1 d2 e4 b1 d0 b7 2f f3 7e bf 67 dc 86 53 2c 12 e4 7b d6 d2 ea 4a 99 73 f7 a8 05 8e 75 26 3d 7f f6 66 17 99 74 b8 c9 9e 77 be 64 a7 5a c5 11 ff 7a 0e 0e 3e 36 c4 ff 16 a4 a8 60 8a e4 5a 93 85 c9 f9 a3 79 df ca e4
                                                                                                  Data Ascii: o-/Sq%e]a/JY~uf'U8yG|kvU"AInqO@yLlX>e1OL9"q[BwPO#`=sE @{=& 4v<%{N\yy/h/~gS,{Jsu&=ftwdZz>6`Zy
                                                                                                  2024-09-30 13:29:23 UTC16384INData Raw: e3 d7 79 57 c8 8d a1 90 7c a9 08 bb b5 3e ab e9 0c f7 51 52 0d d4 1b 5e 84 62 9c 99 c4 e3 45 08 39 47 c7 e9 57 25 92 89 2d 0e 9c f2 80 ff 8d 1a 87 66 28 42 ec 20 38 0e ef e0 8b c3 f3 69 33 17 79 d6 5c f7 18 30 df 61 c3 09 1d 11 7b 19 41 4b ea fa 43 1e 41 30 23 64 93 0c 44 5c 50 d4 11 26 8d 0f a8 17 2d 0a f5 2a 36 30 cc 00 e7 33 cf 3f 24 fc be a0 c6 35 17 37 21 b1 df fd 40 05 27 68 89 c3 b3 c7 ab 7d aa 5b 86 c2 c7 e5 b0 c5 dc 3c 22 d4 c2 57 09 be c8 9f 10 26 5c 64 64 42 53 31 b3 f0 e7 0e fc 52 b9 d6 69 ea 36 72 8e 7b 67 b6 47 f7 7e e3 12 6f 6e 16 44 79 b7 4e ed bf 57 e1 76 dd 0a 5a 33 7a e8 c5 12 61 55 22 4a 2e e7 a4 7e 97 1a b2 d7 da c9 79 19 27 32 d3 7c 47 6e a7 d2 c1 cc f2 b6 83 0b 8e d2 70 32 84 f0 57 92 41 15 48 09 51 9d ea a6 23 00 cb 65 e8 a1 71 a8
                                                                                                  Data Ascii: yW|>QR^bE9GW%-f(B 8i3y\0a{AKCA0#dD\P&-*603?$57!@'h}[<"W&\ddBS1Ri6r{gG~onDyNWvZ3zaU"J.~y'2|Gnp2WAHQ#eq
                                                                                                  2024-09-30 13:29:23 UTC9880INData Raw: 05 20 db 54 d1 79 67 d0 6b 2d 93 99 a4 00 de 1e b8 6a d5 e7 cd 8e ee b7 f6 04 b2 ae 6c 23 c7 2d c8 2a 40 b7 50 07 bc b3 57 ad e3 6a 10 6d cd 2b b2 00 64 6e 84 1b 53 99 a8 bd 65 cb f2 c9 b8 52 1d 42 91 01 d3 24 03 0c 0a 2b 60 0e 3f 1d 60 17 f2 92 4c dd f1 6c e8 64 ec 18 cb a9 6d 3e d6 86 1d 5c ee 84 c5 f9 18 96 c7 9e ac d8 8e 23 a3 36 30 8a 95 c7 a3 17 6b a8 2d af 9d dc ab 6c b9 7a ab e6 b9 e7 6a e6 a4 39 e6 c5 36 8e d8 93 cd a0 46 d4 19 fb 8f 93 7d 8c 07 d2 60 c5 21 43 a8 cd 10 c7 ed 9c b5 8d 32 d6 17 a8 40 80 b9 85 19 07 3b e2 7c 22 b8 6b ea d9 86 19 ef 1e f4 5f 32 63 18 89 51 9c 9e 43 0e 97 95 c4 fe 5d 67 5f 10 0f 27 e2 d2 25 c6 0d 8a 38 1d 50 a4 b7 92 f4 64 73 6e a5 d4 94 a0 31 1e ec e9 49 3d 2a e2 b6 6a 27 6a d6 a4 4b 75 d3 f2 ad ce 70 1c f7 ef 74 57
                                                                                                  Data Ascii: Tygk-jl#-*@PWjm+dnSeRB$+`?`Lldm>\#60k-lzj96F}`!C2@;|"k_2cQC]g_'%8Pdsn1I=*j'jKuptW


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  63192.168.2.174980240.126.32.74443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:42 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/soap+xml
                                                                                                  Accept: */*
                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                  Content-Length: 4808
                                                                                                  Host: login.live.com
                                                                                                  2024-09-30 13:29:42 UTC4808OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                  2024-09-30 13:29:43 UTC569INHTTP/1.1 200 OK
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  Pragma: no-cache
                                                                                                  Content-Type: application/soap+xml; charset=utf-8
                                                                                                  Expires: Mon, 30 Sep 2024 13:28:42 GMT
                                                                                                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                  x-ms-route-info: C529_BL2
                                                                                                  x-ms-request-id: c9cd621e-f7fd-49d8-90f8-b67e1174b185
                                                                                                  PPServer: PPV: 30 H: BL02EPF0001D876 V: 0
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  Date: Mon, 30 Sep 2024 13:29:42 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 11177
                                                                                                  2024-09-30 13:29:43 UTC11177INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                  64192.168.2.174980313.107.5.88443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:43 UTC537OUTGET /ab HTTP/1.1
                                                                                                  Host: evoke-windowsservices-tas.msedge.net
                                                                                                  Cache-Control: no-store, no-cache
                                                                                                  X-PHOTOS-CALLERID: 9NMPJ99VJBWV
                                                                                                  X-EVOKE-RING:
                                                                                                  X-WINNEXT-RING: Public
                                                                                                  X-WINNEXT-TELEMETRYLEVEL: Basic
                                                                                                  X-WINNEXT-OSVERSION: 10.0.19045.0
                                                                                                  X-WINNEXT-APPVERSION: 1.23082.131.0
                                                                                                  X-WINNEXT-PLATFORM: Desktop
                                                                                                  X-WINNEXT-CANTAILOR: False
                                                                                                  X-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}
                                                                                                  X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=
                                                                                                  If-None-Match: 2056388360_-1434155563
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  2024-09-30 13:29:43 UTC209INHTTP/1.1 400 Bad Request
                                                                                                  X-MSEdge-Ref: Ref A: 7569F8CFE564456DB3B88B1E234DACA7 Ref B: EWR311000103019 Ref C: 2024-09-30T13:29:43Z
                                                                                                  Date: Mon, 30 Sep 2024 13:29:43 GMT
                                                                                                  Connection: close
                                                                                                  Content-Length: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  65192.168.2.17498042.23.209.135443
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2024-09-30 13:29:43 UTC2579OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
                                                                                                  X-Search-CortanaAvailableCapabilities: None
                                                                                                  X-Search-SafeSearch: Moderate
                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                  X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                  X-UserAgeClass: Unknown
                                                                                                  X-BM-Market: CH
                                                                                                  X-BM-DateFormat: dd/MM/yyyy
                                                                                                  X-Device-OSSKU: 48
                                                                                                  X-BM-DTZ: -240
                                                                                                  X-DeviceID: 01000A41090080B6
                                                                                                  X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                  X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard Time
                                                                                                  X-BM-Theme: 000000;0078d7
                                                                                                  X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAYRLKYZ5zwhjfPUX266BmCnQh/CqnDGunrPuykd8WCODkxeo74TkBIATvm8tlpx6hNyBsvGIhyChj2AAwSHK6Y5I2DMQm8h8AmCXUh1yao%2BlopyDfIvKFJEz6bPTuu/9Y29kqiSyEfC6aWiipSKVnY4R2Ysbjg6nMHLiIG/8duBd0FiQF6YqKbmQ2S2TZJlJ41K0fxtKTcHahM2TWPpLrgaJITqN5Z9Y5LGqKGlSx7Ta4CFXBBshR5bW3m3y3ENJXIGK20reLoQyZhSC8Mvg1Z48dEi4NNJWLRm6ItNyC4BCMRXeszOv9lESRyIB92YPaBWwKYj6Kpqn0KNz%2BuLLPEkQZgAAEGZveBe/5P7aWFe3eaUlUiewAcJWUGO9QGtcAe0eR7maLuakMSaf7cQrJQ6kdPX6W28XfZJN2J9JePuSf31PyMvlGmItES%2BCWpCMiBUSAevNmmlKT7FVmgWh8YbCHT1ey4ZqC5rfJi1htny7Xfy/QZSBBm7YRiCQDQbw/e9f9hF%2Bc9FcYkwXAaRJEeVc74pjK6bCo%2BGEEuU4s495zCJuOQ6TlnXjq4y/1DYgO57HGAXclOC%2BmZ7uX6pTqk1cEDOSaumweOW9GX5bU4tgaLFJxkmcIFPBOrTMo3GXUf8zTptBUDxyhkomRKCBUM%2BmjcnM0RmXuXbY2Fqe2rMHVZiJjAnDYRWwHLUaHptvaUax6WVDfQTHeppF4I4chyidPbsV5Bt8zBhpTpHjsDIfNha6dKYH9btbCPiXO/b%2B%2Bi/9y1QL5gRZJaMUAz1Z9Wer4033UAOJWF6NAB%2BfTCbLrCsnvR6B7w1FeYY4XPg6eKymCw84%2B5r6xqvi1gcjayBPZzKkfViMWQ0u52klU6aromj5w8oXyhr1I85Kgr0wHkk9EVxLzREW4yT2/N4fjeny2IFrtDqRFyNOQni116p [TRUNCATED]
                                                                                                  X-Agent-DeviceId: 01000A41090080B6
                                                                                                  X-BM-CBT: 1727702980
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                  X-Device-isOptin: false
                                                                                                  Accept-language: en-GB, en, en-US
                                                                                                  X-Device-Touch: false
                                                                                                  X-Device-ClientSession: 3DDDBDC8F5DE4FCCB866AABC94AE0350
                                                                                                  X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                  Host: www.bing.com
                                                                                                  Connection: Keep-Alive
                                                                                                  Cookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
                                                                                                  2024-09-30 13:29:44 UTC1147INHTTP/1.1 200 OK
                                                                                                  Content-Length: 2215
                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                  Cache-Control: private
                                                                                                  X-EventID: 66faa7c8ac42433cb10d57193e2c7509
                                                                                                  X-AS-SetSessionMarket: de-ch
                                                                                                  UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                  X-XSS-Protection: 0
                                                                                                  P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                  Date: Mon, 30 Sep 2024 13:29:44 GMT
                                                                                                  Connection: close
                                                                                                  Set-Cookie: _EDGE_S=SID=0979489039B06C6918F45D9A38F56D75&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                  Set-Cookie: ANON=A=84BEA1DAAAB85FA790252CDAFFFFFFFF; domain=.bing.com; expires=Sat, 25-Oct-2025 13:29:44 GMT; path=/; secure; SameSite=None
                                                                                                  Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                  Set-Cookie: _SS=SID=0979489039B06C6918F45D9A38F56D75; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                  Alt-Svc: h3=":443"; ma=93600
                                                                                                  X-CDN-TraceID: 0.3dd01702.1727702984.f85aad0
                                                                                                  2024-09-30 13:29:44 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
                                                                                                  Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


                                                                                                  Click to jump to process

                                                                                                  Click to jump to process

                                                                                                  Click to dive into process behavior distribution

                                                                                                  Click to jump to process

                                                                                                  Target ID:0
                                                                                                  Start time:09:28:16
                                                                                                  Start date:30/09/2024
                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Purchase Order IBT LPO-2320.eml"
                                                                                                  Imagebase:0xfa0000
                                                                                                  File size:34'446'744 bytes
                                                                                                  MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Target ID:4
                                                                                                  Start time:09:28:19
                                                                                                  Start date:30/09/2024
                                                                                                  Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "01E8F81C-FB97-4957-8673-480D8E3DC168" "ACAD7160-66BA-40FE-8D0A-4EC80E786A6A" "6896" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                  Imagebase:0x7ff7d8260000
                                                                                                  File size:710'048 bytes
                                                                                                  MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Target ID:11
                                                                                                  Start time:09:28:32
                                                                                                  Start date:30/09/2024
                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\SVC71JUG\IBTIKAR-DXB-SUP-LOA.2320.pdf"
                                                                                                  Imagebase:0x7ff6da680000
                                                                                                  File size:5'641'176 bytes
                                                                                                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Target ID:14
                                                                                                  Start time:09:28:33
                                                                                                  Start date:30/09/2024
                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                  Imagebase:0x7ff636960000
                                                                                                  File size:3'581'912 bytes
                                                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Target ID:15
                                                                                                  Start time:09:28:34
                                                                                                  Start date:30/09/2024
                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2264 --field-trial-handle=1568,i,18364615545858017905,282538023687992700,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                  Imagebase:0x7ff636960000
                                                                                                  File size:3'581'912 bytes
                                                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Target ID:18
                                                                                                  Start time:09:28:52
                                                                                                  Start date:30/09/2024
                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.ibtikar-uae.com/
                                                                                                  Imagebase:0x7ff7d6f10000
                                                                                                  File size:3'242'272 bytes
                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Target ID:19
                                                                                                  Start time:09:28:52
                                                                                                  Start date:30/09/2024
                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1888,i,18239215236048310824,2280694983875274173,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                  Imagebase:0x7ff7d6f10000
                                                                                                  File size:3'242'272 bytes
                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  No disassembly