Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://andrecontiero.com/

Overview

General Information

Sample URL:http://andrecontiero.com/
Analysis ID:1526265
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes

Classification

  • System is w10x64
  • chrome.exe (PID: 2248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2300,i,12616573876711244856,8987250393859293632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5864 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6612 --field-trial-handle=2300,i,12616573876711244856,8987250393859293632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7084 --field-trial-handle=2300,i,12616573876711244856,8987250393859293632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://andrecontiero.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.linkedin.com/authwall?trk=gf&trkInfo=AQFrrkwrzp1LHwAAAZJZtVjw63iR4Hu_K-y3wlEEJuVSZxFPxKDSvVgGyE_ITi3ZO8dPhSLpcmHXnjG2KidDr_hpJt0ucDSl3mQk7ypXE8ofBgU2tYRmxExnIZktgQURhSGacP4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fin%2Fjose-eduardo-rodrigues-lopes%2FHTTP Parser: Iframe src: https://li.protechts.net/index.html?ts=1728081915215&r_id=AAYjrmx9wgmggD%2BdYWg3Vw%3D%3D&app_id=PXdOjV695v&uc=scraping&d_id=3095b8181f25ad3be1e52e75b5684894a23652f5e14fd992b19d694c13aed25b
Source: https://www.linkedin.com/authwall?trk=gf&trkInfo=AQFrrkwrzp1LHwAAAZJZtVjw63iR4Hu_K-y3wlEEJuVSZxFPxKDSvVgGyE_ITi3ZO8dPhSLpcmHXnjG2KidDr_hpJt0ucDSl3mQk7ypXE8ofBgU2tYRmxExnIZktgQURhSGacP4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fin%2Fjose-eduardo-rodrigues-lopes%2FHTTP Parser: Iframe src: https://li.protechts.net/index.html?ts=1728081915215&r_id=AAYjrmx9wgmggD%2BdYWg3Vw%3D%3D&app_id=PXdOjV695v&uc=scraping&d_id=3095b8181f25ad3be1e52e75b5684894a23652f5e14fd992b19d694c13aed25b
Source: https://www.linkedin.com/authwall?trk=gf&trkInfo=AQFrrkwrzp1LHwAAAZJZtVjw63iR4Hu_K-y3wlEEJuVSZxFPxKDSvVgGyE_ITi3ZO8dPhSLpcmHXnjG2KidDr_hpJt0ucDSl3mQk7ypXE8ofBgU2tYRmxExnIZktgQURhSGacP4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fin%2Fjose-eduardo-rodrigues-lopes%2FHTTP Parser: <input type="password" .../> found
Source: https://wizer.club/HTTP Parser: No favicon
Source: https://www.linkedin.com/authwall?trk=gf&trkInfo=AQFrrkwrzp1LHwAAAZJZtVjw63iR4Hu_K-y3wlEEJuVSZxFPxKDSvVgGyE_ITi3ZO8dPhSLpcmHXnjG2KidDr_hpJt0ucDSl3mQk7ypXE8ofBgU2tYRmxExnIZktgQURhSGacP4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fin%2Fjose-eduardo-rodrigues-lopes%2FHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=gf&trkInfo=AQFrrkwrzp1LHwAAAZJZtVjw63iR4Hu_K-y3wlEEJuVSZxFPxKDSvVgGyE_ITi3ZO8dPhSLpcmHXnjG2KidDr_hpJt0ucDSl3mQk7ypXE8ofBgU2tYRmxExnIZktgQURhSGacP4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fin%2Fjose-eduardo-rodrigues-lopes%2FHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=gf&trkInfo=AQFrrkwrzp1LHwAAAZJZtVjw63iR4Hu_K-y3wlEEJuVSZxFPxKDSvVgGyE_ITi3ZO8dPhSLpcmHXnjG2KidDr_hpJt0ucDSl3mQk7ypXE8ofBgU2tYRmxExnIZktgQURhSGacP4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fin%2Fjose-eduardo-rodrigues-lopes%2FHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=gf&trkInfo=AQFrrkwrzp1LHwAAAZJZtVjw63iR4Hu_K-y3wlEEJuVSZxFPxKDSvVgGyE_ITi3ZO8dPhSLpcmHXnjG2KidDr_hpJt0ucDSl3mQk7ypXE8ofBgU2tYRmxExnIZktgQURhSGacP4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fin%2Fjose-eduardo-rodrigues-lopes%2FHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50090 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50263 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpack-runtime-12076332c5f2da7d4eb7.js HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /framework-fa93e4e7a1b746ed1aa0.js HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app-140914496355da7d5e98.js HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e50e9c162871c1d91fba5ce567a5656e16dc6783-2b4899169376d0307a5c.js HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /component---src-pages-index-js-6cea7a1fa8aacccf2e94.js HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://andrecontiero.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1994492073.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://andrecontiero.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/2802704313.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://andrecontiero.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/709959644.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://andrecontiero.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://andrecontiero.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://andrecontiero.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/SFMono-Regular-8799e6387338d58f2f137df821c86eb4.woff2 HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://andrecontiero.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /workbox-v4.3.1/workbox-sw.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://andrecontiero.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
Source: global trafficHTTP traffic detected: GET /368-a28e2ec99855a125c0e3.js HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841
Source: global trafficHTTP traffic detected: GET /workbox-v4.3.1/workbox-core.prod.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://andrecontiero.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /workbox-v4.3.1/workbox-precaching.prod.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://andrecontiero.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
Source: global trafficHTTP traffic detected: GET /webpack-runtime-12076332c5f2da7d4eb7.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
Source: global trafficHTTP traffic detected: GET /component---src-pages-index-js-6cea7a1fa8aacccf2e94.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
Source: global trafficHTTP traffic detected: GET /app-140914496355da7d5e98.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
Source: global trafficHTTP traffic detected: GET /framework-fa93e4e7a1b746ed1aa0.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
Source: global trafficHTTP traffic detected: GET /e50e9c162871c1d91fba5ce567a5656e16dc6783-2b4899169376d0307a5c.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
Source: global trafficHTTP traffic detected: GET /368-a28e2ec99855a125c0e3.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
Source: global trafficHTTP traffic detected: GET /workbox-v4.3.1/workbox-routing.prod.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://andrecontiero.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png?v=7808868aafb13683e28dc1856756ed34 HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /workbox-v4.3.1/workbox-strategies.prod.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://andrecontiero.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /static/Calibre-Semibold-94fc73852539d6733dc0d80252c5e3fb.woff2 HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://andrecontiero.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /static/Calibre-Regular-b0d4cbb1201155ddccc21d1b8059a670.woff2 HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://andrecontiero.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /static/Calibre-Medium-568dce56f869a519a015d3b69443b067.woff2 HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://andrecontiero.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /icons/icon-144x144.png?v=7808868aafb13683e28dc1856756ed34 HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /175-4e14d355d1128f1f614f.js HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /idb-keyval-3.2.0-iife.min.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://andrecontiero.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /static/e4102f381af1275139311798cc8a396d/af4d5/me.avif HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png?v=7808868aafb13683e28dc1856756ed34 HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /icons/icon-144x144.png?v=7808868aafb13683e28dc1856756ed34 HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /175-4e14d355d1128f1f614f.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /offline-plugin-app-shell-fallback/index.html?__WB_REVISION__=f80871b3c299d66f7bca6daead17a3ab HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /component---cache-caches-gatsby-plugin-offline-app-shell-js-ee412231d51996b646cd.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /polyfill-384a1fa6c5499b77aa00.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/e4102f381af1275139311798cc8a396d/af4d5/me.avif HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /manifest.webmanifest?__WB_REVISION__=8cc4bc5452b2f5b32adc724ebdac0373 HTTP/1.1Host: andrecontiero.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0If-None-Match: "b584df059047660d10bde41411775b43-ssl"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1994492073.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0If-None-Match: "3d28d78936252696b6e45feb99263618-ssl"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/2802704313.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0If-None-Match: W/"8284e58af6d6cb298a9ff4d357a1d86c-ssl-df"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/709959644.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0If-None-Match: W/"304e115757ad8dfcdbce6c35c7ae06dc-ssl-df"
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0If-None-Match: "96285dcc97ef27d1746f0bf35dcd7983-ssl"
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0If-None-Match: "96285dcc97ef27d1746f0bf35dcd7983-ssl"
Source: global trafficHTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0If-None-Match: "b584df059047660d10bde41411775b43-ssl"
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1994492073.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0If-None-Match: "3d28d78936252696b6e45feb99263618-ssl"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/2802704313.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0If-None-Match: W/"8284e58af6d6cb298a9ff4d357a1d86c-ssl-df"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/709959644.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0If-None-Match: W/"304e115757ad8dfcdbce6c35c7ae06dc-ssl-df"
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://andrecontiero.com/sw.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081855.0.0.0If-None-Match: W/"6d878cd979149856cac1b39beff8f68d-ssl-df"
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081855.0.0.0If-None-Match: "96285dcc97ef27d1746f0bf35dcd7983-ssl"
Source: global trafficHTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081855.0.0.0If-None-Match: "b584df059047660d10bde41411775b43-ssl"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1994492073.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081855.0.0.0If-None-Match: "3d28d78936252696b6e45feb99263618-ssl"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/2802704313.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081855.0.0.0If-None-Match: W/"8284e58af6d6cb298a9ff4d357a1d86c-ssl-df"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/709959644.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081855.0.0.0If-None-Match: W/"304e115757ad8dfcdbce6c35c7ae06dc-ssl-df"
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://andrecontiero.com/sw.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081867.0.0.0If-None-Match: W/"6d878cd979149856cac1b39beff8f68d-ssl-df"
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/7d620fb0c834071e530deb33c695a6b0/7ec1a/demo.avif HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081867.0.0.0
Source: global trafficHTTP traffic detected: GET /static/dd5c0eb897e6826a86de9f1be9001889/54a36/demo.avif HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081867.0.0.0
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081867.0.0.0If-None-Match: "96285dcc97ef27d1746f0bf35dcd7983-ssl"
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081867.0.0.0If-None-Match: "b584df059047660d10bde41411775b43-ssl"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1994492073.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081867.0.0.0If-None-Match: "3d28d78936252696b6e45feb99263618-ssl"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/2802704313.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081867.0.0.0If-None-Match: W/"8284e58af6d6cb298a9ff4d357a1d86c-ssl-df"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/709959644.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081867.0.0.0If-None-Match: W/"304e115757ad8dfcdbce6c35c7ae06dc-ssl-df"
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081871.0.0.0If-None-Match: "96285dcc97ef27d1746f0bf35dcd7983-ssl"
Source: global trafficHTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081871.0.0.0If-None-Match: "b584df059047660d10bde41411775b43-ssl"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1994492073.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081871.0.0.0If-None-Match: "3d28d78936252696b6e45feb99263618-ssl"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/2802704313.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081871.0.0.0If-None-Match: W/"8284e58af6d6cb298a9ff4d357a1d86c-ssl-df"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/709959644.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081871.0.0.0If-None-Match: W/"304e115757ad8dfcdbce6c35c7ae06dc-ssl-df"
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://andrecontiero.com/sw.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081871.0.0.0If-None-Match: W/"6d878cd979149856cac1b39beff8f68d-ssl-df"
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://andrecontiero.com/sw.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081873.0.0.0If-None-Match: W/"6d878cd979149856cac1b39beff8f68d-ssl-df"
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081873.0.0.0If-None-Match: "96285dcc97ef27d1746f0bf35dcd7983-ssl"
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1994492073.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081873.0.0.0If-None-Match: "3d28d78936252696b6e45feb99263618-ssl"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/2802704313.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081873.0.0.0If-None-Match: W/"8284e58af6d6cb298a9ff4d357a1d86c-ssl-df"
Source: global trafficHTTP traffic detected: GET /page-data/index/page-data.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081873.0.0.0If-None-Match: "b584df059047660d10bde41411775b43-ssl"
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/709959644.json HTTP/1.1Host: andrecontiero.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://andrecontiero.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081873.0.0.0If-None-Match: W/"304e115757ad8dfcdbce6c35c7ae06dc-ssl-df"
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: andrecontiero.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://andrecontiero.com/sw.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081876.0.0.0If-None-Match: W/"6d878cd979149856cac1b39beff8f68d-ssl-df"
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wizer.clubConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wizer.clubConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wizer.club/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.html?ts=1728081915215&r_id=AAYjrmx9wgmggD%2BdYWg3Vw%3D%3D&app_id=PXdOjV695v&uc=scraping&d_id=3095b8181f25ad3be1e52e75b5684894a23652f5e14fd992b19d694c13aed25b HTTP/1.1Host: li.protechts.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.linkedin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_215.2.drString found in binary or memory: </li> --></ul></li><li><a href="/cases" class=""> Cases </a></li></ul></div><div class="footer-social"><ul><li class="footer-social-facebook"><a href="https://www.facebook.com/shift.inc.brasil" target="_top" title="Facebook"></a></li><li class="footer-social-linkedin"><a href="https://www.linkedin.com/company/shiftinc/" target="_top" title="Linkedin"></a></li></ul></div><div class="footer-contato"><div><a href="/"><img src="/img/logo-white.svg" alt="Shift Inc"></a></div><p><strong>Brasil</strong>, S equals www.facebook.com (Facebook)
Source: chromecache_215.2.drString found in binary or memory: </li> --></ul></li><li><a href="/cases" class=""> Cases </a></li></ul></div><div class="footer-social"><ul><li class="footer-social-facebook"><a href="https://www.facebook.com/shift.inc.brasil" target="_top" title="Facebook"></a></li><li class="footer-social-linkedin"><a href="https://www.linkedin.com/company/shiftinc/" target="_top" title="Linkedin"></a></li></ul></div><div class="footer-contato"><div><a href="/"><img src="/img/logo-white.svg" alt="Shift Inc"></a></div><p><strong>Brasil</strong>, S equals www.linkedin.com (Linkedin)
Source: chromecache_181.2.drString found in binary or memory: Eduardo</a>.</p>"}},{"node":{"frontmatter":{"title":"Hylex Minecraft Server","cover":{"childImageSharp":{"gatsbyImageData":{"layout":"constrained","placeholder":{"fallback":"data:image/png;base64,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"},"images":{"fallback":{"src":"/static/dd5c0eb897e6826a86de9f1be9001889/75958/demo.png","srcSet":"/static/dd5c0eb897e6826a86de9f1be9001889/3a042/demo.png 175w,\n/static/dd5c0eb897e6826a86de9f1be9001889/8ceb9/demo.png 350w,\n/static/dd5c0eb897e6826a86de9f1be9001889/75958/demo.png 700w,\n/static/dd5c0eb897e6826a86de9f1be9001889/36363/demo.png 1400w","sizes":"(min-width: 700px) 700px, 100vw"},"sources":[{"srcSet":"/static/dd5c0eb897e6826a86de9f1be9001889/ab4e6/demo.avif 175w,\n/static/dd5c0eb897e6826a86de9f1be9001889/318e8/demo.avif 350w,\n/static/dd5c0eb897e6826a86de9f1be9001889/54a36/demo.avif 700w,\n/static/dd5c0eb897e6826a86de9f1be9001889/b0b57/demo.avif 1400w","type":"image/avif","sizes":"(min-width: 700px) 700px, 100vw"},{"srcSet":"/static/dd5c0eb897e6826a86de9f1be9001889/32753/demo.webp 175w,\n/static/dd5c0eb897e6826a86de9f1be9001889/a5fbc/demo.webp 350w,\n/static/dd5c0eb897e6826a86de9f1be9001889/1e799/demo.webp 700w,\n/static/dd5c0eb897e6826a86de9f1be9001889/ef7ae/demo.webp 1400w","type":"image/webp","sizes":"(min-width: 700px) 700px, 100vw"}]},"width":700,"height":345}}},"tech":["Node.JS","TypeORM","Express.js"],"external":"https://loja.hylex.net"},"html":"<p>Hylex is a minecraft server where admins asked to carry out a website project for them. I created the back-end while the front-end was developed by <a href=\"https://www.linkedin.com/in/jose-eduardo-rodrigues-lopes/\" target=\"_blank\" rel=\"nofollow noopener noreferrer\">Jos equals www.linkedin.com (Linkedin)
Source: chromecache_181.2.drString found in binary or memory: Eduardo</a>.</p>"}}]},"featuredEN":{"edges":[{"node":{"frontmatter":{"title":"Wizer Club","cover":{"childImageSharp":{"gatsbyImageData":{"layout":"constrained","placeholder":{"fallback":"data:image/png;base64,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"},"images":{"fallback":{"src":"/static/7d620fb0c834071e530deb33c695a6b0/bc3b9/demo.png","srcSet":"/static/7d620fb0c834071e530deb33c695a6b0/9a130/demo.png 175w,\n/static/7d620fb0c834071e530deb33c695a6b0/a3fa1/demo.png 350w,\n/static/7d620fb0c834071e530deb33c695a6b0/bc3b9/demo.png 700w,\n/static/7d620fb0c834071e530deb33c695a6b0/87926/demo.png 1400w","sizes":"(min-width: 700px) 700px, 100vw"},"sources":[{"srcSet":"/static/7d620fb0c834071e530deb33c695a6b0/dae43/demo.avif 175w,\n/static/7d620fb0c834071e530deb33c695a6b0/d7667/demo.avif 350w,\n/static/7d620fb0c834071e530deb33c695a6b0/7ec1a/demo.avif 700w,\n/static/7d620fb0c834071e530deb33c695a6b0/71a30/demo.avif 1400w","type":"image/avif","sizes":"(min-width: 700px) 700px, 100vw"},{"srcSet":"/static/7d620fb0c834071e530deb33c695a6b0/5d873/demo.webp 175w,\n/static/7d620fb0c834071e530deb33c695a6b0/26a00/demo.webp 350w,\n/static/7d620fb0c834071e530deb33c695a6b0/f23f0/demo.webp 700w,\n/static/7d620fb0c834071e530deb33c695a6b0/2c2d0/demo.webp 1400w","type":"image/webp","sizes":"(min-width: 700px) 700px, 100vw"}]},"width":700,"height":394}}},"tech":["TypeScript","Nest.js","TypeORM"],"external":"https://wizer.club"},"html":"<p>Platform for selling tickets and publicizing events. I created the back-end while the front-end was developed by <a href=\"https://www.linkedin.com/in/jose-eduardo-rodrigues-lopes/\" target=\"_blank\" rel=\"nofollow noopener noreferrer\">Jos equals www.linkedin.com (Linkedin)
Source: chromecache_181.2.drString found in binary or memory: um servidor de minecraft onde os administradores pediram para realizar um projeto de site para eles. Eu criei o back-end enquanto o front-end foi desenvolvido por <a href=\"https://www.linkedin.com/in/jose-eduardo-rodrigues-lopes/\" target=\"_blank\" rel=\"nofollow noopener noreferrer\">Jos equals www.linkedin.com (Linkedin)
Source: chromecache_181.2.drString found in binary or memory: o de eventos. Eu criei o back-end enquanto o front-end foi desenvolvido por <a href=\"https://www.linkedin.com/in/jose-eduardo-rodrigues-lopes/\" target=\"_blank\" rel=\"nofollow noopener noreferrer\">Jos equals www.linkedin.com (Linkedin)
Source: chromecache_215.2.drString found in binary or memory: os ")])),_:1}),_createVNode("ul",null,[_createVNode("li",null,[_createVNode(_component_router_link,{to:"/produtos-e-servicos/tech-and-development"},{default:_withCtx((()=>[_createTextVNode(" Tech & Development ")])),_:1})]),_createVNode("li",null,[_createVNode(_component_router_link,{to:"/produtos-e-servicos/bi-and-analytics"},{default:_withCtx((()=>[_createTextVNode(" BI & Analytics ")])),_:1})]),_createVNode("li",null,[_createVNode(_component_router_link,{to:"/produtos-e-servicos/ux-ui"},{default:_withCtx((()=>[_createTextVNode(" UX/UI ")])),_:1})]),_createCommentVNode(' <li>\r\n\t\t\t\t\t\t\t<router-link to="/produtos-e-servicos/app-para-eventos">\r\n\t\t\t\t\t\t\t\tApp para Eventos\r\n\t\t\t\t\t\t\t</router-link>\r\n\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t<li>\r\n\t\t\t\t\t\t\t<router-link to="/produtos-e-servicos/autoetl">\r\n\t\t\t\t\t\t\t\tAutoETL\r\n\t\t\t\t\t\t\t</router-link>\r\n\t\t\t\t\t\t</li> ')])]),_createVNode("li",null,[_createVNode(_component_router_link,{to:"/cases"},{default:_withCtx((()=>[_createTextVNode(" Cases ")])),_:1})])])]),_createVNode("div",{class:"footer-social"},[_createVNode("ul",null,[_createVNode("li",{class:"footer-social-facebook"},[_createVNode("a",{href:"https://www.facebook.com/shift.inc.brasil",target:"_top",title:"Facebook"})]),_createVNode("li",{class:"footer-social-linkedin"},[_createVNode("a",{href:"https://www.linkedin.com/company/shiftinc/",target:"_top",title:"Linkedin"})])])]),_createVNode("div",{class:"footer-contato"},[_createVNode("div",null,[_createVNode("a",{href:"/"},[_createVNode("img",{src:"/img/logo-white.svg",alt:"Shift Inc"})])]),_createVNode("p",null,[_createVNode("strong",null,"Brasil"),_createTextVNode(", S equals www.facebook.com (Facebook)
Source: chromecache_215.2.drString found in binary or memory: os ")])),_:1}),_createVNode("ul",null,[_createVNode("li",null,[_createVNode(_component_router_link,{to:"/produtos-e-servicos/tech-and-development"},{default:_withCtx((()=>[_createTextVNode(" Tech & Development ")])),_:1})]),_createVNode("li",null,[_createVNode(_component_router_link,{to:"/produtos-e-servicos/bi-and-analytics"},{default:_withCtx((()=>[_createTextVNode(" BI & Analytics ")])),_:1})]),_createVNode("li",null,[_createVNode(_component_router_link,{to:"/produtos-e-servicos/ux-ui"},{default:_withCtx((()=>[_createTextVNode(" UX/UI ")])),_:1})]),_createCommentVNode(' <li>\r\n\t\t\t\t\t\t\t<router-link to="/produtos-e-servicos/app-para-eventos">\r\n\t\t\t\t\t\t\t\tApp para Eventos\r\n\t\t\t\t\t\t\t</router-link>\r\n\t\t\t\t\t\t</li>\r\n\t\t\t\t\t\t<li>\r\n\t\t\t\t\t\t\t<router-link to="/produtos-e-servicos/autoetl">\r\n\t\t\t\t\t\t\t\tAutoETL\r\n\t\t\t\t\t\t\t</router-link>\r\n\t\t\t\t\t\t</li> ')])]),_createVNode("li",null,[_createVNode(_component_router_link,{to:"/cases"},{default:_withCtx((()=>[_createTextVNode(" Cases ")])),_:1})])])]),_createVNode("div",{class:"footer-social"},[_createVNode("ul",null,[_createVNode("li",{class:"footer-social-facebook"},[_createVNode("a",{href:"https://www.facebook.com/shift.inc.brasil",target:"_top",title:"Facebook"})]),_createVNode("li",{class:"footer-social-linkedin"},[_createVNode("a",{href:"https://www.linkedin.com/company/shiftinc/",target:"_top",title:"Linkedin"})])])]),_createVNode("div",{class:"footer-contato"},[_createVNode("div",null,[_createVNode("a",{href:"/"},[_createVNode("img",{src:"/img/logo-white.svg",alt:"Shift Inc"})])]),_createVNode("p",null,[_createVNode("strong",null,"Brasil"),_createTextVNode(", S equals www.linkedin.com (Linkedin)
Source: chromecache_232.2.dr, chromecache_359.2.dr, chromecache_318.2.dr, chromecache_197.2.dr, chromecache_244.2.dr, chromecache_339.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: andrecontiero.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.shiftinc.com.br
Source: global trafficDNS traffic detected: DNS query: wizer.club
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: static.licdn.com
Source: global trafficDNS traffic detected: DNS query: stun.l.google.com
Source: global trafficDNS traffic detected: DNS query: li.protechts.net
Source: global trafficDNS traffic detected: DNS query: client.protechts.net
Source: global trafficDNS traffic detected: DNS query: platform.linkedin.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 3804Content-Type: text/html; charset=utf-8Date: Fri, 04 Oct 2024 22:45:06 GMTServer: VercelStrict-Transport-Security: max-age=63072000X-Vercel-Error: DEPLOYMENT_NOT_FOUNDX-Vercel-Id: iad1::8nrv9-1728081906230-862561ba7d2bConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: public, max-age=0, must-revalidateContent-Length: 67Content-Type: text/plain; charset=utf-8Date: Fri, 04 Oct 2024 22:45:06 GMTServer: VercelStrict-Transport-Security: max-age=63072000X-Vercel-Error: DEPLOYMENT_NOT_FOUNDX-Vercel-Id: iad1::rm5b7-1728081906492-f4e5bf7197d3Connection: close
Source: chromecache_199.2.drString found in binary or memory: http://www.imagemagick.org
Source: chromecache_339.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_364.2.dr, chromecache_350.2.dr, chromecache_256.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_289.2.drString found in binary or memory: https://andrecontiero.com
Source: chromecache_320.2.drString found in binary or memory: https://andrecontiero.com/
Source: chromecache_320.2.drString found in binary or memory: https://andrecontiero.com/og.png
Source: chromecache_215.2.drString found in binary or memory: https://api.whatsapp.com/send?phone=
Source: chromecache_236.2.drString found in binary or memory: https://calendar.app.google/UWMw7eghmTE4pBFb8
Source: chromecache_232.2.dr, chromecache_359.2.dr, chromecache_318.2.dr, chromecache_197.2.dr, chromecache_244.2.dr, chromecache_339.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_215.2.drString found in binary or memory: https://cdn.bitrix24.com.br/b14962315/crm/site_button/loader_6_8w92zg.js
Source: chromecache_355.2.drString found in binary or memory: https://client.protechts.net/
Source: chromecache_299.2.dr, chromecache_285.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/CSS/escape).
Source: chromecache_276.2.dr, chromecache_371.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/HTML/Element
Source: chromecache_276.2.dr, chromecache_371.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/SVG/Element
Source: chromecache_179.2.drString found in binary or memory: https://dustshop.net/
Source: chromecache_276.2.dr, chromecache_371.2.drString found in binary or memory: https://github.com/Microsoft/TypeScript/issues/24587
Source: chromecache_299.2.dr, chromecache_285.2.drString found in binary or memory: https://github.com/vuejs/vue-router-next/issues/328#issuecomment-649481567
Source: chromecache_299.2.dr, chromecache_285.2.drString found in binary or memory: https://github.com/whatwg/url/issues/369
Source: chromecache_323.2.drString found in binary or memory: https://goo.gl/2aRDsh
Source: chromecache_323.2.drString found in binary or memory: https://goo.gl/S9QRab
Source: chromecache_323.2.drString found in binary or memory: https://goo.gl/nhQhGp
Source: chromecache_276.2.dr, chromecache_371.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/grouping-content.html#the-pre-element
Source: chromecache_276.2.dr, chromecache_371.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/parsing.html#end-tag-open-state
Source: chromecache_276.2.dr, chromecache_371.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/parsing.html#markup-declaration-open-state
Source: chromecache_276.2.dr, chromecache_371.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/parsing.html#parsing-html-fragments
Source: chromecache_276.2.dr, chromecache_371.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/parsing.html#tag-open-state
Source: chromecache_276.2.dr, chromecache_371.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/parsing.html#tree-construction-dispatcher
Source: chromecache_202.2.drString found in binary or memory: https://jarvis.corp.linkedin.com/codesearch/result/?path=flock-templates%2Fflock%2Femail%2Femail_ser
Source: chromecache_181.2.drString found in binary or memory: https://loja.hylex.net
Source: chromecache_299.2.dr, chromecache_285.2.drString found in binary or memory: https://mathiasbynens.be/demo/html5-id
Source: chromecache_299.2.dr, chromecache_285.2.drString found in binary or memory: https://mathiasbynens.be/notes/css-escapes
Source: chromecache_299.2.dr, chromecache_285.2.drString found in binary or memory: https://mathiasbynens.be/notes/html5-id-class.
Source: chromecache_276.2.dr, chromecache_371.2.drString found in binary or memory: https://new-issue.vuejs.org/?repo=vuejs/vue-next
Source: chromecache_299.2.dr, chromecache_285.2.drString found in binary or memory: https://new-issue.vuejs.org/?repo=vuejs/vue-router-next.
Source: chromecache_339.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_232.2.dr, chromecache_359.2.dr, chromecache_318.2.dr, chromecache_197.2.dr, chromecache_244.2.dr, chromecache_339.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_359.2.dr, chromecache_318.2.dr, chromecache_244.2.dr, chromecache_339.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_256.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_375.2.drString found in binary or memory: https://storage.googleapis.com/workbox-cdn/releases/4.3.1
Source: chromecache_364.2.dr, chromecache_350.2.dr, chromecache_256.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_232.2.dr, chromecache_359.2.dr, chromecache_318.2.dr, chromecache_197.2.dr, chromecache_244.2.dr, chromecache_339.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_299.2.dr, chromecache_285.2.drString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-2.2)
Source: chromecache_215.2.drString found in binary or memory: https://unpkg.com/vue
Source: chromecache_245.2.drString found in binary or memory: https://vercel.com/docs/errors/platform-error-codes#deployment_not_found
Source: chromecache_181.2.drString found in binary or memory: https://wizer.club
Source: chromecache_202.2.drString found in binary or memory: https://www.figma.com/file/egkKv7mudRwk2dVPM0WCR6/NBA-Digest-Email?type=design&node-id=2927-186236&t
Source: chromecache_320.2.drString found in binary or memory: https://www.google-analytics.com
Source: chromecache_232.2.dr, chromecache_197.2.dr, chromecache_191.2.dr, chromecache_320.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_364.2.dr, chromecache_350.2.dr, chromecache_256.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_364.2.dr, chromecache_350.2.dr, chromecache_256.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_364.2.dr, chromecache_350.2.dr, chromecache_256.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_339.2.drString found in binary or memory: https://www.google.com
Source: chromecache_364.2.dr, chromecache_350.2.dr, chromecache_256.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_232.2.dr, chromecache_359.2.dr, chromecache_318.2.dr, chromecache_197.2.dr, chromecache_244.2.dr, chromecache_339.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_339.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_364.2.dr, chromecache_350.2.dr, chromecache_256.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_215.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_215.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MT9WMQD
Source: chromecache_181.2.drString found in binary or memory: https://www.linkedin.com/in/jose-eduardo-rodrigues-lopes/
Source: chromecache_359.2.dr, chromecache_318.2.dr, chromecache_244.2.dr, chromecache_339.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_179.2.drString found in binary or memory: https://www.shiftinc.com.br
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49926 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50090 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50263 version: TLS 1.2
Source: classification engineClassification label: clean0.win@29/336@34/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2300,i,12616573876711244856,8987250393859293632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://andrecontiero.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6612 --field-trial-handle=2300,i,12616573876711244856,8987250393859293632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2300,i,12616573876711244856,8987250393859293632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6612 --field-trial-handle=2300,i,12616573876711244856,8987250393859293632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://andrecontiero.com/"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1526265 URL: http://andrecontiero.com/ Startdate: 05/10/2024 Architecture: WINDOWS Score: 0 18 wizer.club 2->18 20 stun.l.google.com 2->20 22 5 other IPs or domains 2->22 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 24 192.168.2.6, 19302, 443, 49193 unknown unknown 6->24 26 239.255.255.250 unknown Reserved 6->26 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 28 www.google.com 172.217.18.4, 443, 49736, 50243 GOOGLEUS United States 11->28 30 stun.l.google.com 74.125.250.129, 19302, 49786, 49788 GOOGLEUS United States 11->30 32 14 other IPs or domains 11->32

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://tagassistant.google.com/0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://www.merchant-center-analytics.goog0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0016.t-0009.t-msedge.net
13.107.246.44
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      perimeterx.map.fastly.net
      151.101.66.133
      truefalse
        unknown
        andrecontiero.com
        188.114.96.3
        truefalse
          unknown
          wizer.club
          76.76.21.21
          truefalse
            unknown
            cs767.wpc.epsiloncdn.net
            152.199.22.144
            truefalse
              unknown
              www.google.com
              172.217.18.4
              truefalse
                unknown
                stun.l.google.com
                74.125.250.129
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    www.shiftinc.com.br
                    unknown
                    unknownfalse
                      unknown
                      client.protechts.net
                      unknown
                      unknownfalse
                        unknown
                        static.licdn.com
                        unknown
                        unknownfalse
                          unknown
                          www.linkedin.com
                          unknown
                          unknownfalse
                            unknown
                            li.protechts.net
                            unknown
                            unknownfalse
                              unknown
                              platform.linkedin.com
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://www.linkedin.com/authwall?trk=gf&trkInfo=AQFrrkwrzp1LHwAAAZJZtVjw63iR4Hu_K-y3wlEEJuVSZxFPxKDSvVgGyE_ITi3ZO8dPhSLpcmHXnjG2KidDr_hpJt0ucDSl3mQk7ypXE8ofBgU2tYRmxExnIZktgQURhSGacP4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fin%2Fjose-eduardo-rodrigues-lopes%2Ffalse
                                  unknown
                                  https://andrecontiero.com/workbox-v4.3.1/workbox-strategies.prod.jsfalse
                                    unknown
                                    https://andrecontiero.com/favicon-32x32.png?v=7808868aafb13683e28dc1856756ed34false
                                      unknown
                                      https://andrecontiero.com/static/7d620fb0c834071e530deb33c695a6b0/7ec1a/demo.aviffalse
                                        unknown
                                        https://andrecontiero.com/idb-keyval-3.2.0-iife.min.jsfalse
                                          unknown
                                          https://andrecontiero.com/static/Calibre-Medium-568dce56f869a519a015d3b69443b067.woff2false
                                            unknown
                                            https://andrecontiero.com/page-data/index/page-data.jsonfalse
                                              unknown
                                              https://andrecontiero.com/368-a28e2ec99855a125c0e3.jsfalse
                                                unknown
                                                https://andrecontiero.com/#contentfalse
                                                  unknown
                                                  https://andrecontiero.com/175-4e14d355d1128f1f614f.jsfalse
                                                    unknown
                                                    https://andrecontiero.com/#contactfalse
                                                      unknown
                                                      https://andrecontiero.com/e50e9c162871c1d91fba5ce567a5656e16dc6783-2b4899169376d0307a5c.jsfalse
                                                        unknown
                                                        https://andrecontiero.com/component---cache-caches-gatsby-plugin-offline-app-shell-js-ee412231d51996b646cd.jsfalse
                                                          unknown
                                                          https://andrecontiero.com/polyfill-384a1fa6c5499b77aa00.jsfalse
                                                            unknown
                                                            https://andrecontiero.com/workbox-v4.3.1/workbox-core.prod.jsfalse
                                                              unknown
                                                              https://andrecontiero.com/#jobsfalse
                                                                unknown
                                                                https://andrecontiero.com/#aboutfalse
                                                                  unknown
                                                                  https://li.protechts.net/index.html?ts=1728081915215&r_id=AAYjrmx9wgmggD%2BdYWg3Vw%3D%3D&app_id=PXdOjV695v&uc=scraping&d_id=3095b8181f25ad3be1e52e75b5684894a23652f5e14fd992b19d694c13aed25bfalse
                                                                    unknown
                                                                    https://andrecontiero.com/page-data/sq/d/709959644.jsonfalse
                                                                      unknown
                                                                      https://andrecontiero.com/#projectsfalse
                                                                        unknown
                                                                        https://andrecontiero.com/static/Calibre-Semibold-94fc73852539d6733dc0d80252c5e3fb.woff2false
                                                                          unknown
                                                                          https://andrecontiero.com/app-140914496355da7d5e98.jsfalse
                                                                            unknown
                                                                            https://andrecontiero.com/sw.jsfalse
                                                                              unknown
                                                                              https://andrecontiero.com/static/dd5c0eb897e6826a86de9f1be9001889/54a36/demo.aviffalse
                                                                                unknown
                                                                                https://andrecontiero.com/manifest.webmanifest?__WB_REVISION__=8cc4bc5452b2f5b32adc724ebdac0373false
                                                                                  unknown
                                                                                  https://wizer.club/false
                                                                                    unknown
                                                                                    https://andrecontiero.com/component---src-pages-index-js-6cea7a1fa8aacccf2e94.jsfalse
                                                                                      unknown
                                                                                      https://andrecontiero.com/icons/icon-144x144.png?v=7808868aafb13683e28dc1856756ed34false
                                                                                        unknown
                                                                                        https://andrecontiero.com/false
                                                                                          unknown
                                                                                          https://www.shiftinc.com.br/false
                                                                                            unknown
                                                                                            https://andrecontiero.com/webpack-runtime-12076332c5f2da7d4eb7.jsfalse
                                                                                              unknown
                                                                                              https://andrecontiero.com/workbox-v4.3.1/workbox-routing.prod.jsfalse
                                                                                                unknown
                                                                                                https://andrecontiero.com/page-data/app-data.jsonfalse
                                                                                                  unknown
                                                                                                  https://andrecontiero.com/framework-fa93e4e7a1b746ed1aa0.jsfalse
                                                                                                    unknown
                                                                                                    https://andrecontiero.com/workbox-v4.3.1/workbox-sw.jsfalse
                                                                                                      unknown
                                                                                                      https://andrecontiero.com/manifest.webmanifestfalse
                                                                                                        unknown
                                                                                                        https://andrecontiero.com/page-data/sq/d/2802704313.jsonfalse
                                                                                                          unknown
                                                                                                          https://andrecontiero.com/static/Calibre-Regular-b0d4cbb1201155ddccc21d1b8059a670.woff2false
                                                                                                            unknown
                                                                                                            https://wizer.club/favicon.icofalse
                                                                                                              unknown
                                                                                                              https://andrecontiero.com/page-data/sq/d/1994492073.jsonfalse
                                                                                                                unknown
                                                                                                                https://andrecontiero.com/workbox-v4.3.1/workbox-precaching.prod.jsfalse
                                                                                                                  unknown
                                                                                                                  https://andrecontiero.com/static/SFMono-Regular-8799e6387338d58f2f137df821c86eb4.woff2false
                                                                                                                    unknown
                                                                                                                    https://andrecontiero.com/static/e4102f381af1275139311798cc8a396d/af4d5/me.aviffalse
                                                                                                                      unknown
                                                                                                                      https://andrecontiero.com/offline-plugin-app-shell-fallback/index.html?__WB_REVISION__=f80871b3c299d66f7bca6daead17a3abfalse
                                                                                                                        unknown
                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                        http://www.imagemagick.orgchromecache_199.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://github.com/vuejs/vue-router-next/issues/328#issuecomment-649481567chromecache_299.2.dr, chromecache_285.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://stats.g.doubleclick.net/g/collectchromecache_359.2.dr, chromecache_318.2.dr, chromecache_244.2.dr, chromecache_339.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://mathiasbynens.be/notes/html5-id-class.chromecache_299.2.dr, chromecache_285.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://html.spec.whatwg.org/multipage/parsing.html#tag-open-statechromecache_276.2.dr, chromecache_371.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://vercel.com/docs/errors/platform-error-codes#deployment_not_foundchromecache_245.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://ampcid.google.com/v1/publisher:getClientIdchromecache_364.2.dr, chromecache_350.2.dr, chromecache_256.2.drfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  https://andrecontiero.com/og.pngchromecache_320.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.google.comchromecache_339.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://api.whatsapp.com/send?phone=chromecache_215.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://html.spec.whatwg.org/multipage/parsing.html#parsing-html-fragmentschromecache_276.2.dr, chromecache_371.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://wizer.clubchromecache_181.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://developer.mozilla.org/en-US/docs/Web/SVG/Elementchromecache_276.2.dr, chromecache_371.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://calendar.app.google/UWMw7eghmTE4pBFb8chromecache_236.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://goo.gl/S9QRabchromecache_323.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://stats.g.doubleclick.net/j/collectchromecache_256.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://andrecontiero.comchromecache_289.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://github.com/Microsoft/TypeScript/issues/24587chromecache_276.2.dr, chromecache_371.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://html.spec.whatwg.org/multipage/parsing.html#end-tag-open-statechromecache_276.2.dr, chromecache_371.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://tools.ietf.org/html/rfc3986#section-2.2)chromecache_299.2.dr, chromecache_285.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://developer.mozilla.org/en-US/docs/Web/API/CSS/escape).chromecache_299.2.dr, chromecache_285.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.linkedin.com/in/jose-eduardo-rodrigues-lopes/chromecache_181.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://html.spec.whatwg.org/multipage/grouping-content.html#the-pre-elementchromecache_276.2.dr, chromecache_371.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://cdn.bitrix24.com.br/b14962315/crm/site_button/loader_6_8w92zg.jschromecache_215.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://tagassistant.google.com/chromecache_364.2.dr, chromecache_350.2.dr, chromecache_256.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://new-issue.vuejs.org/?repo=vuejs/vue-router-next.chromecache_299.2.dr, chromecache_285.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://goo.gl/nhQhGpchromecache_323.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://cct.google/taggy/agent.jschromecache_232.2.dr, chromecache_359.2.dr, chromecache_318.2.dr, chromecache_197.2.dr, chromecache_244.2.dr, chromecache_339.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://goo.gl/2aRDshchromecache_323.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://mathiasbynens.be/demo/html5-idchromecache_299.2.dr, chromecache_285.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://jarvis.corp.linkedin.com/codesearch/result/?path=flock-templates%2Fflock%2Femail%2Femail_serchromecache_202.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://client.protechts.net/chromecache_355.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://developer.mozilla.org/en-US/docs/Web/HTML/Elementchromecache_276.2.dr, chromecache_371.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.google.com/ads/ga-audienceschromecache_364.2.dr, chromecache_350.2.dr, chromecache_256.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://github.com/whatwg/url/issues/369chromecache_299.2.dr, chromecache_285.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.google.%/ads/ga-audienceschromecache_364.2.dr, chromecache_350.2.dr, chromecache_256.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://td.doubleclick.netchromecache_232.2.dr, chromecache_359.2.dr, chromecache_318.2.dr, chromecache_197.2.dr, chromecache_244.2.dr, chromecache_339.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://html.spec.whatwg.org/multipage/parsing.html#tree-construction-dispatcherchromecache_276.2.dr, chromecache_371.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://new-issue.vuejs.org/?repo=vuejs/vue-nextchromecache_276.2.dr, chromecache_371.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://dustshop.net/chromecache_179.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.merchant-center-analytics.googchromecache_359.2.dr, chromecache_318.2.dr, chromecache_244.2.dr, chromecache_339.2.drfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://loja.hylex.netchromecache_181.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://unpkg.com/vuechromecache_215.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://mathiasbynens.be/notes/css-escapeschromecache_299.2.dr, chromecache_285.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.figma.com/file/egkKv7mudRwk2dVPM0WCR6/NBA-Digest-Email?type=design&node-id=2927-186236&tchromecache_202.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.shiftinc.com.brchromecache_179.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://adservice.google.com/pagead/regclk?chromecache_339.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://html.spec.whatwg.org/multipage/parsing.html#markup-declaration-open-statechromecache_276.2.dr, chromecache_371.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            172.217.18.4
                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                            188.114.97.3
                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            151.101.66.133
                                                                                                                                                                                                            perimeterx.map.fastly.netUnited States
                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                            76.76.21.21
                                                                                                                                                                                                            wizer.clubUnited States
                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                            74.125.250.129
                                                                                                                                                                                                            stun.l.google.comUnited States
                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                            IP
                                                                                                                                                                                                            192.168.2.6
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1526265
                                                                                                                                                                                                            Start date and time:2024-10-05 00:43:00 +02:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 4m 9s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                            Sample URL:http://andrecontiero.com/
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                                            Classification:clean0.win@29/336@34/7
                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                            • Browse: https://andrecontiero.com/#content
                                                                                                                                                                                                            • Browse: https://andrecontiero.com/#about
                                                                                                                                                                                                            • Browse: https://andrecontiero.com/#jobs
                                                                                                                                                                                                            • Browse: https://andrecontiero.com/#projects
                                                                                                                                                                                                            • Browse: https://andrecontiero.com/#contact
                                                                                                                                                                                                            • Browse: https://www.shiftinc.com.br/
                                                                                                                                                                                                            • Browse: https://wizer.club/
                                                                                                                                                                                                            • Browse: https://www.linkedin.com/in/jose-eduardo-rodrigues-lopes/
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.78, 173.194.76.84, 34.104.35.123, 172.217.18.14, 142.250.181.232, 142.250.186.110, 20.109.210.53, 192.229.221.95, 13.95.31.18, 199.232.210.172, 104.41.63.108, 142.250.185.136, 142.250.186.163, 172.64.146.215, 104.18.41.41, 93.184.221.240, 88.221.110.227, 88.221.110.136, 172.217.16.202, 142.250.184.202, 142.250.186.74, 172.217.18.10, 142.250.185.170, 172.217.23.106, 216.58.206.74, 142.250.186.138, 142.250.186.42, 142.250.185.106, 142.250.186.106, 142.250.184.234, 142.250.185.74, 142.250.185.202, 142.250.185.234, 142.250.185.138, 2.22.242.59, 2.22.242.148
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, 2-01-2c3e-003d.cdx.cedexis.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, star-azurefd-prod.trafficmanager.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, client.protechts.net.edgekey.net, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, waws-prod-cq1-013.brazilsouth.cloudapp.azure.com, ctldl.windowsupdate.com, od.linkedin.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, www.linkedin.com.cdn.cloudflare.net, 2-01-2c3e-0055.cdx.cedexis.net, edgedl
                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                            • VT rate limit hit for: http://andrecontiero.com/
                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                            InputOutput
                                                                                                                                                                                                            URL: https://andrecontiero.com/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Globi"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                            "prominent_button_name":"Resume",
                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://andrecontiero.com/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Globi"],
                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                            "trigger_text":"Get In Touch",
                                                                                                                                                                                                            "prominent_button_name":"Get In Touch",
                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://andrecontiero.com/#contact Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["Express.js",
                                                                                                                                                                                                            "Node.js",
                                                                                                                                                                                                            "TypeORM"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                            "prominent_button_name":"Say Hello",
                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://www.shiftinc.com.br/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["SANOFI",
                                                                                                                                                                                                            "Azul",
                                                                                                                                                                                                            "TIM",
                                                                                                                                                                                                            "MSD",
                                                                                                                                                                                                            "raizen",
                                                                                                                                                                                                            "Vitrio",
                                                                                                                                                                                                            "BRIDGESTONE"],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                            "prominent_button_name":"SOUCITAR CONTATO",
                                                                                                                                                                                                            "text_input_field_labels":["9+",
                                                                                                                                                                                                            "160+",
                                                                                                                                                                                                            "52+"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://wizer.club/ Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":[],
                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://www.linkedin.com/authwall?trk=gf&trkInfo=AQFrrkwrzp1LHwAAAZJZtVjw63iR4Hu_K-y3wlEEJuVSZxFPxKDSvVgGyE_ITi3ZO8dPhSLpcmHXnjG2KidDr_hpJt0ucDSl3mQk7ypXE8ofBgU2tYRmxExnIZktgQURhSGacP4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fin Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["LinkedIn"],
                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                            "trigger_text":"By clicking Agree & Join,
                                                                                                                                                                                                             you agree to the LinkedIn User Agreement,
                                                                                                                                                                                                             Privacy Policy,
                                                                                                                                                                                                             and Cookie Policy.",
                                                                                                                                                                                                            "prominent_button_name":"Agree & Join",
                                                                                                                                                                                                            "text_input_field_labels":["Email",
                                                                                                                                                                                                            "Password (6+ characters)"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://www.linkedin.com/authwall?trk=gf&trkInfo=AQFrrkwrzp1LHwAAAZJZtVjw63iR4Hu_K-y3wlEEJuVSZxFPxKDSvVgGyE_ITi3ZO8dPhSLpcmHXnjG2KidDr_hpJt0ucDSl3mQk7ypXE8ofBgU2tYRmxExnIZktgQURhSGacP4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fin Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "brand":["LinkedIn"],
                                                                                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                                                                                            "trigger_text":"Agree & Join",
                                                                                                                                                                                                            "prominent_button_name":"Agree & Join",
                                                                                                                                                                                                            "text_input_field_labels":["Email",
                                                                                                                                                                                                            "Password (6+ characters)"],
                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                            URL: https://www.linkedin.com/authwall?trk=gf&trkInfo=AQFrrkwrzp1LHwAAAZJZtVjw63iR4Hu_K-y3wlEEJuVSZxFPxKDSvVgGyE_ITi3ZO8dPhSLpcmHXnjG2KidDr_hpJt0ucDSl3mQk7ypXE8ofBgU2tYRmxExnIZktgQURhSGacP4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fin Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "phishing_score":1,
                                                                                                                                                                                                            "brands":"LinkedIn",
                                                                                                                                                                                                            "legit_domain":"linkedin.com",
                                                                                                                                                                                                            "classification":"wellknown",
                                                                                                                                                                                                            "reasons":["The URL 'www.linkedin.com' matches the legitimate domain name for LinkedIn.",
                                                                                                                                                                                                            "LinkedIn is a well-known professional networking brand.",
                                                                                                                                                                                                            "The domain is fully matching without any suspicious elements or extra characters.",
                                                                                                                                                                                                            "LinkedIn commonly uses email input fields for login and registration purposes."],
                                                                                                                                                                                                            "brand_matches":[true],
                                                                                                                                                                                                            "url_match":true,
                                                                                                                                                                                                            "brand_input":"LinkedIn",
                                                                                                                                                                                                            "input_fields":"Email"}
                                                                                                                                                                                                            URL: https://www.linkedin.com/authwall?trk=gf&trkInfo=AQFrrkwrzp1LHwAAAZJZtVjw63iR4Hu_K-y3wlEEJuVSZxFPxKDSvVgGyE_ITi3ZO8dPhSLpcmHXnjG2KidDr_hpJt0ucDSl3mQk7ypXE8ofBgU2tYRmxExnIZktgQURhSGacP4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fin Model: jbxai
                                                                                                                                                                                                            {
                                                                                                                                                                                                            "phishing_score":1,
                                                                                                                                                                                                            "brands":"LinkedIn",
                                                                                                                                                                                                            "legit_domain":"linkedin.com",
                                                                                                                                                                                                            "classification":"wellknown",
                                                                                                                                                                                                            "reasons":["The URL 'www.linkedin.com' matches the legitimate domain name for LinkedIn.",
                                                                                                                                                                                                            "LinkedIn is a well-known professional networking platform.",
                                                                                                                                                                                                            "The domain is fully matching without any suspicious elements or extra characters.",
                                                                                                                                                                                                            "The presence of an email input field is typical for LinkedIn's login or sign-up pages."],
                                                                                                                                                                                                            "brand_matches":[true],
                                                                                                                                                                                                            "url_match":true,
                                                                                                                                                                                                            "brand_input":"LinkedIn",
                                                                                                                                                                                                            "input_fields":"Email"}
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2056
                                                                                                                                                                                                            Entropy (8bit):4.734299523394753
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:+whV9MRGRZSchWebPt4HFcBnh7DhDq8ts:++fZlc2/hBts
                                                                                                                                                                                                            MD5:C9C82992865E62AC4D8469D0A081F58A
                                                                                                                                                                                                            SHA1:F091221414BE2FDD2C8FC2E95CFB1F959CF83D78
                                                                                                                                                                                                            SHA-256:4808C78FCFA95B77D1D7702F2E7B1D9B3F36DAEB16B46ED172252413CC904F82
                                                                                                                                                                                                            SHA-512:9BDF4920DF62F81272AEB936E2CE567FC10943437E9D10007BB951765EC9FCD1960D2E6E981699281C93C82F997C623CF27EB15E2939F3A5CB261C1CA91AF2D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/ico-pilar-ux.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="164" height="164" viewBox="0 0 164 164"><defs><style>.a,.c{fill:#fff;}.a{stroke:#707070;}.b{clip-path:url(#a);}.d{fill:none;}</style><clipPath id="a"><rect class="a" width="164" height="164" transform="translate(989 2597)"/></clipPath></defs><g class="b" transform="translate(-989 -2597)"><g transform="translate(989 2597)"><path class="c" d="M146.959,25.625H17.476A12.146,12.146,0,0,0,5.339,37.754v88.483a12.155,12.155,0,0,0,12.138,12.138H146.959a12.146,12.146,0,0,0,12.129-12.138V37.754a12.146,12.146,0,0,0-12.129-12.129Zm8.712,100.612a8.721,8.721,0,0,1-8.712,8.721H17.476a8.73,8.73,0,0,1-8.721-8.721V37.754a8.73,8.73,0,0,1,8.721-8.713H146.959a8.721,8.721,0,0,1,8.712,8.713Z"/><path class="c" d="M84.118,65.557H135.24a3.476,3.476,0,0,0,3.476-3.476V54.308a3.485,3.485,0,0,0-3.476-3.485H84.118a3.485,3.485,0,0,0-3.485,3.485v2.178H66.839V80.292H60.005V72.023a3.476,3.476,0,0,0-3.476-3.476H29.324a3.485,3.485,0,0
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1646
                                                                                                                                                                                                            Entropy (8bit):4.818034306981574
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:M0SKPNCZ25VI1sECaEA7/mMEtEyEAEn1zJo1OSM9+MM9WVCUqVXwxnO:PIZ2LIWst/mMGhnu6jM/MoLmAO
                                                                                                                                                                                                            MD5:84FB91DE672C42D6301E101EE3791480
                                                                                                                                                                                                            SHA1:2496B1AB0517137F7561E3F422F3CABAD9BB6448
                                                                                                                                                                                                            SHA-256:4639DA542DD597F514EFD262E7CB446F67781E96B517687C8A78752536324D23
                                                                                                                                                                                                            SHA-512:47D59E8E50E1770E223F7FBB7201B02B0AE03AF195B3739520346C91CBB46A570343638ED73EB837B018B85B6120DC34688B39CEFDD4312D656231AE6BC6FDC9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/lib/easing.js
                                                                                                                                                                                                            Preview:..var easing = {....../**... * @param t... * Current time, starting at zero.... * @param b... * Starting value to ease.... * @param c... * Ending value.... * @param d... * Duration in time.... */...inter: function (t, b, c, d, fn) {....return fn(t / d) * (c - b) + b;...},.....interMod: function (t, b, c, d, ease, mod) {....return mod(t / d, ease) * (c - b) + b;...},...linear: function (x) {....return x;...},...sin: function (x) {....return 1 - Math.sin((1 - x) * 0.5 * Math.PI);...},...quad: function (x) {....return x * x;...},...cubic: function (x) {....return x * x * x;...},...quart: function (x) {....return x * x * x * x;...},...quint: function (x) {....return x * x * x * x * x;...},...in: function (t, fn) {....return fn(t);...},...out: function (t, fn) {....return 1 - fn(1 - t);...},...twice: function (t, fn) {....return fn(t * 2) * 0.5;...},...inOut: function (t, fn) {....return (t < 0.5 ?.....easing.twice(t, fn) :.....easing.out(t, easing.fnMod(fn, easing.twice))....);...},...inOu
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1898
                                                                                                                                                                                                            Entropy (8bit):4.862450723475639
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CvNnY7fn5adMhZuXQMxwmXxnUXDc+IwR6ddQowN8+zs67YQfO9moDQwlaVqnMujA:CvlqhZu1xwgM2wpowWQmvMuyNrX1wa
                                                                                                                                                                                                            MD5:A3D3440A5433DD59DE59F8A3F2EC4576
                                                                                                                                                                                                            SHA1:72AD48C964D5724C51B22AB910CCF1609C8A2505
                                                                                                                                                                                                            SHA-256:735FDDE9EAFED53AA18F524A3420C2D6A6C6BD4297D31B7A23BDBA4727BE89DB
                                                                                                                                                                                                            SHA-512:AA88DD880B782EE0A3BC1D65D59D6C35E9DBC29B2E17B714CB20783F4E513644C0765D8B7503B15EE96E4182A8922FCF8CE732752A3A494D13CB5FEC7949BC23
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/page/home/block/cases/cases.css
                                                                                                                                                                                                            Preview:.page--home--block--cases {...padding: 0.1px 0;...background: white;..}...page--home--block--cases h2 {...margin: 1em 0 0.35em;...font-size: 4em;...font-weight: 600;...text-align: center;...text-transform: uppercase;..}...page--home--block--cases .cases-lista {...display: flex;...flex-direction: column;...align-items: center;..}...page--home--block--cases .cases-item {...display: flex;...align-items: center;...padding: 2em 0;..}...page--home--block--cases .cases-img-dir {...flex-direction: row-reverse;..}...page--home--block--cases .cases-image {...flex: 1 9 auto;...text-align: center;..}...page--home--block--cases .cases-image img {...max-width: 100%;..}...page--home--block--cases .cases-page {...flex: 2 1 500px;...padding: 2em 4em;...line-height: 1.5em;..}...page--home--block--cases .cases-item:nth-child(1) .cases-page {...padding: 2em 5.2em;..}...page--home--block--cases .cases-page h3 {...margin: 0 0 0.5em;...font-size: 2em;...font-weight: 600;...text-transform: uppercase;..}...pag
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2659
                                                                                                                                                                                                            Entropy (8bit):4.459873356095721
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lhcf/49n1osnXsA2F7SoLj4rzkAgvf1WYQaXH:jcf/491V8AuBIrYAg31g+H
                                                                                                                                                                                                            MD5:DB172A6FEDAE4E4765B1EA7DAB27C01F
                                                                                                                                                                                                            SHA1:BDF41F3AB4A3089DCDB9F94C5B97ABDE46556998
                                                                                                                                                                                                            SHA-256:69C993734E6E3A9F7852CD50525798B4A72A1DE8088934737A8764DACE952A95
                                                                                                                                                                                                            SHA-512:8A28307A8B97304744A71299351D09951E1FA28B3DDEF200500405E9DC2C0209AA701176D5145D841DE0125887FD1EFA7EA03FC194999BEC0A768DC1B61B157C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/ico-pilar-bi.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="164" width="164" viewBox="0 0 164 164"><defs><style>.a{fill:#fff}.b{fill:none}</style></defs><g transform="translate(.14)"><path transform="translate(-12.407 -2.549)" d="M147.965 48.7v-7.091a11.99 11.99 0 10-13.582-13.582H89.61a11.99 11.99 0 100 3.426h44.772a11.99 11.99 0 0010.157 10.157v7.09a11.99 11.99 0 00-2.09 23.217l-27.67 24.639a11.99 11.99 0 104.47.6l27.7-24.613A11.99 11.99 0 00148 48.7zM77.74 38.3a8.564 8.564 0 118.56-8.561 8.564 8.564 0 01-8.56 8.561zm46.245 70.225a8.564 8.564 0 11-8.564-8.564 8.564 8.564 0 018.564 8.567zm13.7-78.789a8.564 8.564 0 118.564 8.564 8.564 8.564 0 01-8.561-8.561zm8.564 39.394a8.564 8.564 0 118.564-8.564 8.564 8.564 0 01-8.561 8.568z" class="a"/><path transform="translate(-18.726 -15.761)" d="M154.283 140.7v-7.09a11.989 11.989 0 10-3.426 0v7.09a11.99 11.99 0 00-10.157 10.158h-7.09a11.99 11.99 0 100 3.426h7.09a11.99 11.99 0 1013.583-13.584zm-32.543 20.434a8.564 8.564 0 118.564-8.564 8.564 8.564 0 01-8.56
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7350
                                                                                                                                                                                                            Entropy (8bit):4.78843375584135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:fJN/BT66tLpqE4ibDEdFsGRRQWNrroqhPoU/Xwb76F3Wf:f//T4seFsYQUo+PtlFW
                                                                                                                                                                                                            MD5:B6DBAC1C0851F7F8A4649D0BAB11FFD8
                                                                                                                                                                                                            SHA1:ED77908CF05630DD16920722FF199BE1AC85B9BF
                                                                                                                                                                                                            SHA-256:351FC57F62489304609E02F9CD8397E1ED7D11CA008D3772C01A2B6936A3621A
                                                                                                                                                                                                            SHA-512:0C120770612DBAD0BC4409619646E64550FEA3E4E8545C2E17162A3319C7AF32C1A7DACB19D19637631C76C5FCDB5B2797892E0A3FF322F7F254995F34D7DB3D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/logo-color.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="164" height="38.914" viewBox="0 0 164 38.914"><defs><style>.a{fill:#2e3192;}.b{fill:#00aeef;}.c{fill:#0080c7;}.d{fill:#bfd730;}.e{fill:#ed174d;}.f{fill:#fcb316;}.g{fill:#f04e23;}.h{fill:#231f20;}.i{fill:#0db14b;}</style></defs><path class="a" d="M38.914,38.914H0V0H38.914ZM1.524,37.39H37.39V1.524H1.524Z"/><path class="b" d="M52.766,45.881q.11-.983.232-1.966a2.95,2.95,0,0,1,.037-.309q-.81-.3-1.624-.589a12.582,12.582,0,0,1-1.841-.806c.405,1.392.81,2.787,1.2,4.187Z" transform="translate(-31.317 -26.667)"/><path class="c" d="M58.608,29.488a3.141,3.141,0,0,1,.4.615l.166-1.223L58,28.943A2.743,2.743,0,0,1,58.608,29.488Z" transform="translate(-36.643 -18.246)"/><path class="d" d="M28.6,39.316a7.085,7.085,0,0,0,1.72,2.033c.924-1.742,1.9-3.461,2.854-5.188q-2.651.162-5.3.412a6.124,6.124,0,0,0,.725,2.743Z" transform="translate(-17.608 -22.845)"/><path class="a" d="M48.947,56.82c-.114-.423-.228-.847-.346-1.27l-1.8.442c.637.25,1.289.5,1.963.736Z" transfo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2214
                                                                                                                                                                                                            Entropy (8bit):4.839525457090996
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:18IoBmhVsqp2sqU6qjqC1q0qHqpqi4tPqC0tPqbT3tPq7TNtPq+SVt:DoBmcqnqU6qjqUq0qHqpq3pqfpqXpqNY
                                                                                                                                                                                                            MD5:556B69ECCC186A962647347D5B87C711
                                                                                                                                                                                                            SHA1:66EDAD6C2991A441AD919EF48EC56C5A76326E91
                                                                                                                                                                                                            SHA-256:4FE41F032177B021137E46BC3BE2D28D96BC13CDFB04E77DC50A2C0B9AB6AFE7
                                                                                                                                                                                                            SHA-512:AFED29787D10C5B4F973595393F851D262CF5F8F426AC6FF1F7255D1275CC60CC573705A812EF8BB2B61F4BB0B0EDDA8C5745D74DE4CEF615E2ED4BAE3A2029F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..function pather(ct, currentX, currentY, lastCurveX, lastCurveY) {...currentX = +currentX === currentX ? currentX : 0;...currentY = +currentY === currentY ? currentY : 0;...function fnPos(x, y, lx, ly) {....currentX = x;....currentY = y;....lastCurveX = lx;....lastCurveY = ly;...}...function fnReflectLastCurve(l, c) {....var d = +l === l ? l - c : 0;....return c - d;...}...var api = {....M: function(x, y) {.....ct.moveTo(x, y);.....fnPos(x, y);.....return api;....},....m: function(x, y) {.....x += currentX;.....y += currentY;.....ct.moveTo(x, y);.....fnPos(x, y);.....return api;....},....L: function(x, y) {.....ct.lineTo(x, y);.....fnPos(x, y);.....return api;....},....l: function(x, y) {.....x += currentX;.....y += currentY;.....ct.lineTo(x, y);.....fnPos(x, y);.....return api;....},....H: function(x) {.....ct.lineTo(x, currentY);.....fnPos(x, currentY);.....return api;....},....h: function(x) {.....x += currentX;.....ct.lineTo(x, currentY);.....fnPos(x, currentY);.....return api;...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2203
                                                                                                                                                                                                            Entropy (8bit):5.131940277894096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YKgU8q8l75CNTBOSBJaUMslCNTQ1kFZUJnevkP8oDSBJaUbNITcPykFl:XgU8r9oXlBJaUM/O1kFZUJneTomBJaU3
                                                                                                                                                                                                            MD5:FC5070AE5A15ED83A60B916FEE3AA298
                                                                                                                                                                                                            SHA1:135EC0457A01AC6F57A6283246334721E473686A
                                                                                                                                                                                                            SHA-256:5B3CD46D268DE71E2C5F38CBC894B63A8CDC58EF32DC82442757812B5B273ED9
                                                                                                                                                                                                            SHA-512:ECBE3A40C04953D76F478EA87DEC0B58B0B705A5F97851851052D001C97A6485354D7196F0689949661F47246F9C05CCE3DF884FCC76A61F6A80CB8E40CCC2C8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/page-data/sq/d/2802704313.json
                                                                                                                                                                                                            Preview:{"data":{"jobsPT":{"edges":[{"node":{"frontmatter":{"title":"Desenvolvedor Back-end","company":"ShiftInc","location":"S.o Paulo, BR","range":"Out 2021 - Presente","url":"https://www.shiftinc.com.br"},"html":"<ul>\n<li>Participou do desenvolvimento de aplica..es de diversos segmentos.</li>\n<li>Aplicou boas pr.ticas de c.digo limpo e padr.es de design para desenvolver c.digo sustent.vel e escal.vel.</li>\n<li>Desenvolveu aplica..es estal.veis e de alto desempenho.</li>\n<li>Compet.ncias: Aws . Jest . Scrum . NodeJS . NestJS . TypeScript . Git</li>\n</ul>"}},{"node":{"frontmatter":{"title":"Desenvolvedor Fullstack","company":"DustShop","location":"S.o Paulo, BR","range":"Dez 2019 - Mar 2022","url":"https://dustshop.net/"},"html":"<ul>\n<li>Desenvolveu diversas aplica..es para clientes de diversos segmentos, aplicando as melhores pr.ticas de c.digo limpo e padr.es de design para desenvolver c.digo sustent.vel e escal.vel.</li>\n<li>Compet.ncias: Handlebars .
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1315
                                                                                                                                                                                                            Entropy (8bit):5.023794160714271
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:t4LGvh8HiXe29m/sJ8iQDepEuOPyzCFe8/FXvC5GvTAUZAYzAH/:+whV9Mb9sOqzCFL4wXRcf
                                                                                                                                                                                                            MD5:E9DD5BCE8014DA0151AE2199C2618D0F
                                                                                                                                                                                                            SHA1:EF20F219FB84114156BDC6A3F083815D23358922
                                                                                                                                                                                                            SHA-256:60F5D8F3F94281A0643A09888836CE7D83AB3C85CE165573AF9C11BE59EEDE73
                                                                                                                                                                                                            SHA-512:EE8268AD9C8D49B79C76CDFEF211D2C9AE225160173AC0F706CA844D2DEEF093419F5254DE41D20BF8468BA8D34A13A41A353D6C63A5FDA84E7036763D1E569E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/ico-pilar-tech.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="164" height="164" viewBox="0 0 164 164"><defs><style>.a,.c{fill:#fff;}.a{stroke:#707070;}.b{clip-path:url(#a);}.d{fill:none;}</style><clipPath id="a"><rect class="a" width="164" height="164" transform="translate(213 2597)"/></clipPath></defs><g class="b" transform="translate(-213 -2597)"><g transform="translate(213 2597)"><path class="c" d="M146.917,138.375H17.476A12.146,12.146,0,0,1,5.339,126.237V37.763A12.146,12.146,0,0,1,17.476,25.625h129.44a12.146,12.146,0,0,1,12.138,12.138v88.475a12.146,12.146,0,0,1-12.138,12.138ZM17.476,29.042a8.73,8.73,0,0,0-8.721,8.721v88.475a8.73,8.73,0,0,0,8.721,8.721h129.44a8.73,8.73,0,0,0,8.721-8.721V37.763a8.73,8.73,0,0,0-8.721-8.721Z"/><rect class="d" width="164" height="164"/><path class="c" d="M51.25,108.1a1.708,1.708,0,0,1-1.221-.512L24.942,82,49.627,56.888A1.722,1.722,0,0,1,52.1,59.279L29.725,82l22.746,23.2a1.708,1.708,0,0,1-1.221,2.9Z"/><path class="c" d="M112.7
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10024), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10031
                                                                                                                                                                                                            Entropy (8bit):5.878919387190043
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:LcxGKoCL2VTiNIUyMhOJl9l5TWNiUy9cxGKoCL2VTiNSNMhOJl9l5TWNNN0:LAG9CaVmSUyMOT5C4Uy9AG9CaVmUMOTt
                                                                                                                                                                                                            MD5:59967280EDF05EB93978AF13E4B10D10
                                                                                                                                                                                                            SHA1:6A81C75C96954227046D4A80D0D89A0E8C9F66FA
                                                                                                                                                                                                            SHA-256:E8ABCB089A27D175572F879C6EF2D3F29FD9BF9A8866FFE6A66DC267472A3CF6
                                                                                                                                                                                                            SHA-512:F922005700B9D19AE2FE89AE335BF39F97AC81571515ED20B1D16DFC4CDDE5BA6D17D464F4241DBD704748B6D1695EDF0A6AA9038A443BF0C8FEF48CFB62C0F9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/page-data/sq/d/709959644.json
                                                                                                                                                                                                            Preview:{"data":{"featuredPT":{"edges":[{"node":{"frontmatter":{"title":"Wizer Club","cover":{"childImageSharp":{"gatsbyImageData":{"layout":"constrained","placeholder":{"fallback":"data:image/png;base64,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"},"images":{"fallback":{"src":"/static/7d620fb0c834071e
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1717
                                                                                                                                                                                                            Entropy (8bit):7.835996287800709
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2Cgh7A3xAqw8IUHX+47vztY4WBnLNx2bOvsMYFaHs4RG2Dn4oX7Hc5VrINgw7NH:2Cb3qgdu4VPWpMOvsMdM4RRDDXsrGH
                                                                                                                                                                                                            MD5:701864324A165842ECD11DB8AD14E096
                                                                                                                                                                                                            SHA1:B1A6D00A40B7F14C88A1F9EE6E6418D195C25F00
                                                                                                                                                                                                            SHA-256:0F41887EE8F360FF57540183BDE269101E2360865EDDB953054A98A405AB0B23
                                                                                                                                                                                                            SHA-512:368D972A6584179FE3FD393A4C249F7CA79984A0C80A2B3CC04AE503F3AC2756451535D815F6027935D32A73D8986D146112409979C7020A144CE9B311D4C5CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/favicon-32x32.png?v=7808868aafb13683e28dc1856756ed34
                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....gIDATX..Wkl.U....3gv.-..3.-.BK.sgJ.5.../%..D...Y@#F..1.......Qc"QCD.."&>1>B...(...[...A...93......$7;s......3.~G.".a..J....]:.C.B7..Ru.T..To.R..#..'t..uSD.v.XJT.O).1.e$=..Z.....EbI.&'Ru . .......R=..o-.1Z"...B [.$..HO..i.Ws.2..`......}X.j.x...TO.T.... U/5~.L.(H.XO8.,W.)f.%."5.-..V.,43M.!=...p.z2=...NfV.R]..........S{..F.....".$%.^T...p..MGp.-.D7....}". .<...?.J$|p...>.t..=H.."....t.-..t.....WU.(K0X..L.M....&..Af...Y-2.@......T.@..@YZh.,....U7....Q..TO...p.....9....3+.....<`.A.n....B3.....Z.R..d.&.-XUv..g)4........I)...IJ.Y#.E.....".j..uS(.I...8.\.n..L....l.`.~...(,}A..F9.K'.I..8Q.......8.n.XV1...p..=...6,.jB.|%.h.Dz.../.T73.l..g..=.7...4...........(;.bYec6...!..u.R..R.........q...\u.....s........Z..........:..;...w.|.7..\.?.:<....=..fb....B.....I.h.Q#P.r...V^..7.)....x../.~<..O?.a..*.(.=X}X..@...\}. V..3w..........jZ.......7t`..}x...I(..c...0PH..G0..Q.F.....Qm..@...W..w......{.....C.q.......#
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):138
                                                                                                                                                                                                            Entropy (8bit):5.038698280459667
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:qQgRkGeFKKHE87+SvpdlWoti51MOJfWAufECTzQowCnKn:qQrGeFKKHE86S3lWoo5bhWDFZwX
                                                                                                                                                                                                            MD5:059D2F252E8EC1FBECE9710AC5B0CBD7
                                                                                                                                                                                                            SHA1:3F33EC336242F4B7F828978A994BA6FBC061E4BF
                                                                                                                                                                                                            SHA-256:8B2A36C664A61B6020965B5C36BE520D38B40276BF908F438B716B2FBD435428
                                                                                                                                                                                                            SHA-512:D616FB5FAA695F9FBCB8B50B48663FDAB9AEC92BF662E8838DAA0BEBE38A334FFA0B378982F4D59E9064F8B179DD819EA225206A775435A0FBDC090BBD976BEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) { global.Page.map['home/block/servicos'] = {...template: null,...setup: function() {....return {};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):215
                                                                                                                                                                                                            Entropy (8bit):4.876142011711508
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:qQrGeyoCcgISfbh4zWacytblK/hLjE301ZO5vMO:1CDNh4lchjEcZqX
                                                                                                                                                                                                            MD5:CF4751B635976D45E34D6C9EB7C3F4DD
                                                                                                                                                                                                            SHA1:C94705865C772F735B1EF0716D483FAFBA46404A
                                                                                                                                                                                                            SHA-256:6111EE1A84ECFCEEE88A02BC4C8C4FDB273C36B4C2D3516C0C57B4033DA72581
                                                                                                                                                                                                            SHA-512:B8883BD2E0DF2B5734B2C98AADACC404D62F3F94E3D6270E4F82639E2DB23588C3B71C0E8813B725286FFA8351BFBF99E6FF7EBEE69ADF2B809D1EEB500A224B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) {....global.Block.map['contato'] = {...template: null,...props: {....withMessage: {.....type: Boolean,.....default: false....}...},...setup: function(props) {....return {};...}..};....}(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):668
                                                                                                                                                                                                            Entropy (8bit):4.892600786727607
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:E3iWiGbCZXS7jbDHN5Dn5sAgG1VFEyjmvoQHc02ZhyxGYaNxwW6xwO:8iXGb2XSHvth5hdF5uTHr2ZhMcyW6yO
                                                                                                                                                                                                            MD5:BE43DDB8AD3CBBE75D3680242AF425AE
                                                                                                                                                                                                            SHA1:ADB7F69114CEC7ADB06D672AF20C3A79303DDC6B
                                                                                                                                                                                                            SHA-256:4D79C9B4D621F306269005B0712214BC9CE338D1217BA659DE7EF3492C0CB5F8
                                                                                                                                                                                                            SHA-512:27F1FE17749317AC8E87809C1FBF1F55FB2A5B13CF4395FD0CED62C804CFBF34D3E941B227B2C54B34F9B88D5BE754EAE5BCE299E1107AE4B84EFF46C2CB0592
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..if (!(window.requestAnimationFrame instanceof Function)) {...window.requestAnimationFrame = function(callback) {....window.setTimeout(callback, 40); // 1000 / 25...};..}....function animate (from, to, time, ease, mod, cb) {...ease || (ease = easing.linear);...mod || (mod = easing.in);...var interMod = easing.interMod;...var start = (new Date()).getTime();...var timer = function() {....var pos = new Date().getTime() - start;....var posMin = Math.min(time, pos);....var eased = interMod(posMin, from, to, time, ease, mod);....if (cb(eased, pos)) return;....if (posMin !== time) window.requestAnimationFrame(timer);...};...window.requestAnimationFrame(timer);..};..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):861347
                                                                                                                                                                                                            Entropy (8bit):5.496355498369148
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:UFvOoCFgQnicMqNBAMeEakVo8Rdp1Iy5vBxBGTYlGSb2/OZV7j+o1fHn2kTB3QyX:gvNwVBApr6YGv2/mlf1fHP9swCOJ
                                                                                                                                                                                                            MD5:7743066A2C831B0198B4A930ECCC1D7F
                                                                                                                                                                                                            SHA1:35F4E06EB9C02AF03EFA17F5DC587E705BA9AA75
                                                                                                                                                                                                            SHA-256:56CFC7C89EEE05C8AC6E262862DE523193AC93DFABF98DB55F31FD83DF0792A5
                                                                                                                                                                                                            SHA-512:6CE14F5D100A01BCA77AD5E8CC3FE1703C955A07D14B2D77BFA28901F6A3B37B4363423C7819F3BB9ABFF75A6A2F1052F236C32251D46E8FE6E61E507F033ECB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://static.licdn.com/aero-v1/sc/h/726isvuswm3snq58kvs3vjxxb
                                                                                                                                                                                                            Preview:/*! For license information please see authWallInit.js.LICENSE.txt */.(()=>{"use strict";var e={};function t(e,t){if(!e)return null;let n=e.matches||e.webkitMatchesSelector||e.mozMatchesSelector||e.msMatchesSelector;for(;e&&!n.call(e,t);)e=e.parentElement;return e}function n(e){"complete"===document.readyState?e():window.addEventListener("load",()=>{setTimeout(e)})}e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}();class i{constructor(){this._unloadCallbacks=[],this._initEventListener()}_initEventListener(){window.addEventListener("beforeunload",e=>{for(let t=0;t<this._unloadCallbacks.length;t++){if(!1===this._unloadCallbacks[t].call(null,e))break}})}addUnloadCallback(e){e instanceof Function&&this._unloadCallbacks.push(e)}}const r=function(){let e;return{getInstance:function(){return e||(e=new i),e}}}();class o{constructor(){this._pagehideCallbacks=[],this._initEventListen
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):67
                                                                                                                                                                                                            Entropy (8bit):4.643697773351088
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:QwE+QpYAFDJFQFspbKV9r8rK63l:/x+YA7F3pbKjgVV
                                                                                                                                                                                                            MD5:4D26CC19EABF6A98B7D3647F7002C9CF
                                                                                                                                                                                                            SHA1:8819FD47B95E010AF939A58F5D3DFA604C09E319
                                                                                                                                                                                                            SHA-256:C3AA500C18103D052EC4062999FCF8D2D4462FCA1E8BD61FAA5E74F137AB9DB5
                                                                                                                                                                                                            SHA-512:910568526ABD775D459E456D024B8582DCA856EBE848AA6DE73CC8D0B259CF104AB40E6BB9D6097D7AF975E3E75F0DFE0940261754ED1B5425C1626618D185E7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://wizer.club/favicon.ico
                                                                                                                                                                                                            Preview:The deployment could not be found on Vercel...DEPLOYMENT_NOT_FOUND.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3622
                                                                                                                                                                                                            Entropy (8bit):5.007732367017919
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:kJtzBXFCXZoyDgEOAn/XMC/2oPlalG5fT5piI0gTRuSeUOMCZMCk:kJtzBXYpoysEOA/XjrgE5bTizaQSeUOa
                                                                                                                                                                                                            MD5:665B3C63BCD1D648D1CD1B9F2F985734
                                                                                                                                                                                                            SHA1:D5635F8228655CA49AA7E87B0BCD38D0338B36CC
                                                                                                                                                                                                            SHA-256:67E9B8E44A092770369819644E7DC24F8E1B638A9D213030FB83CF9DA48907FC
                                                                                                                                                                                                            SHA-512:EBFAC6095D12E8AA8DD8C5C1FF106C9580D9F6EC817D4CC10D52C20C3B1CD9EA2B1A3552B2852322E15ADE68BE30657CBBE5B26B370607ECB9A32C20ABC8E2C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) {....global.docMetaDefault = {...title: 'SHIFT INC - Precisa de uma solu..o digital?',...description: 'Somos uma empresa de tecnologia, focada em desenvolvimento e sustenta..o de plataformas e produtos digitais. Precisa de uma solu..o digital? Fale conosco!'..};....global.initUsers = function() {...var users = global.users;...if (users) return users;...users = Vue.readonly([....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },...]);...global.users = users;...return users;..};....global.in
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3878
                                                                                                                                                                                                            Entropy (8bit):5.039067235543421
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:+DZ4vLfY05bE0kQyFlinTzBE+QRcS+XGs:XD/ZE0kQMiTzBEJk
                                                                                                                                                                                                            MD5:6E92348A9E360CE3A29F9411B3E5007A
                                                                                                                                                                                                            SHA1:D85233DAC4AC4F2FB43954AAC1A76EA0427A9C1E
                                                                                                                                                                                                            SHA-256:D0D76A870EB8C8639E1AD6158C68CCF0089EFF41F4258E16D8D282977DC9C55A
                                                                                                                                                                                                            SHA-512:09264D0886D6EA3E2D7B04D0E88FE297E2764D9886BD1781C4B14D9CB4C4906E0710D6047A45DD31C5E527ECA1BD1D7A22A7641379A213CE84D964B868E36275
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="200" width="300" viewBox="-93.2412 -156.2325 808.0904 937.395"><defs><linearGradient x1=".5" y1="0" x2=".5" y2="1" id="a"><stop stop-color="#20B038" offset="0%"/><stop stop-color="#60D66A" offset="100%"/></linearGradient><linearGradient x1=".5" y1="0" x2=".5" y2="1" id="b"><stop stop-color="#F9F9F9" offset="0%"/><stop stop-color="#FFF" offset="100%"/></linearGradient><linearGradient xlink:href="#a" id="f" x1="270.265" y1="1.184" x2="270.265" y2="541.56" gradientTransform="scale(.99775 1.00225)" gradientUnits="userSpaceOnUse"/><linearGradient xlink:href="#b" id="g" x1="279.952" y1=".811" x2="279.952" y2="560.571" gradientTransform="scale(.99777 1.00224)" gradientUnits="userSpaceOnUse"/><filter x="-.056" y="-.062" width="1.112" height="1.11" filterUnits="objectBoundingBox" id="c"><feGaussianBlur stdDeviation="2" in="SourceGraphic"/></filter><filter x="-.082" y="-.088" width="1.164" height="1.162" f
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3629)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5147
                                                                                                                                                                                                            Entropy (8bit):5.4288001827960395
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:BRq0Je/Y7nJDsRCFHRFZf9F2tt8rwrrUrsr8rVWrUrE956A78rkrgYugYVgYgwgt:/qoe/Y7JDaCpjsEM/UoYpWQg9oA7QY9v
                                                                                                                                                                                                            MD5:F80871B3C299D66F7BCA6DAEAD17A3AB
                                                                                                                                                                                                            SHA1:74472A4EB9772BFD3331E866A308479F2C1641D2
                                                                                                                                                                                                            SHA-256:744515070B1FA279C9D534A3573D5C9C1676B634D98795B6BF26F5F5745688AF
                                                                                                                                                                                                            SHA-512:11DC2D80A2387D7F71642CF3602D9362F2F0C1E9AB3D30B2F5C5F2F75023520DF1EBA4757BAC5FCBA5163343203CA392909FE47AF69DBC0BF0E1172D698E2B4F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/offline-plugin-app-shell-fallback/index.html?__WB_REVISION__=f80871b3c299d66f7bca6daead17a3ab
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 3.4.1"/><title data-react-helmet="true"></title><style data-styled="" data-styled-version="5.3.0"></style><style>.gatsby-image-wrapper{position:relative;overflow:hidden}.gatsby-image-wrapper img{bottom:0;height:100%;left:0;margin:0;max-width:none;padding:0;position:absolute;right:0;top:0;width:100%;object-fit:cover}.gatsby-image-wrapper [data-main-image]{opacity:0;transform:translateZ(0);transition:opacity .25s linear;will-change:opacity}.gatsby-image-wrapper-constrained{display:inline-block}</style><noscript><style>.gatsby-image-wrapper noscript [data-main-image]{opacity:1!important}.gatsby-image-wrapper [data-placeholder-image]{opacity:0!important}</style></noscript><script type="module">const e="undefined"!=typeof HTMLImageElement&&"loading"in HTMLImageElem
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 358 x 672, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32079
                                                                                                                                                                                                            Entropy (8bit):7.9834594737687725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:f/C4k8j2Djf8PSa1KWK0aW9fjnCKePbT4I5rW:3QDQPSa1Kn0ayuKeDTfW
                                                                                                                                                                                                            MD5:F895FA354DC0F03CFCC6243E1C6116D0
                                                                                                                                                                                                            SHA1:E0E2100570BB3FF2F47D325A5DDE12A61208A563
                                                                                                                                                                                                            SHA-256:FA23E599A2F07BBB1E5A86C7AD0A4A30DFBD0E77CFB2487BB247952B2EDCB1CC
                                                                                                                                                                                                            SHA-512:30CF9C0584C67859E7589FF3384361BC62BC10E3DEC92B09C071EAC3B1DB52218AB26BCF22A2D541B194C410DD9AA9F821B0F11F3AB64B36A395FB29CDCECDBB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...f...........'.....PLTE...nnn...uuu..................EEE...UUU<<<---...........L....=l...O..". ..K...`__%%%...$""HGGhhh....~.OOO...YYYBBBP......oooyyy...............R..vtu.=j........===..ISSS,++L.....ecd..*..K.......H.{'.....E..@..........GZW...B..?....,N.....6+$!...6#&..D.2/...d_#.d..=@-4..0.Gt.O{.LH..:.j.....4.<h-99........:d/+...<>:........wr&ni%.W.GC.644..8..,......:99..3..^XN....///C$+QL!72....Z.....|....|{{mll...GEC..v...S"/........4L..........*DI......6X......e_U5.-s.....7[%_Y.:a......)@...r,=...ng[.....yk...c(7tm`......n.....8^......p...a..J]\.6U.j.zsf.tE.......r..SNF.x.C....{........d.o|.......>85.89....I=....9....hD?9.C=1so8.zdKQT@E...vT]l...blfX0..+gd..9..H.......[...H8<..j....^.]3..t..[wsD$QT..K.t3.....Wuf.....8b\.egV.Zk)......tRNS.*.].....N.z.f..E..K..y.IDATx..........................a(..Ij.{...+R.] .(.1.B....]..J.-.F+mc..;.5+e.....3m...`o..9>../.B...L...Z.."O~..L^u..?.vG..p<..".......K....ly..7..*-....|6.v
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3712
                                                                                                                                                                                                            Entropy (8bit):5.2326462555303515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JBxx+4YphDt0phCJocKHphZmJqlMDvDBsMc9tcjphCucUhv1:JBxx+HX+XEKHXZ/6bDByEjXCfmd
                                                                                                                                                                                                            MD5:955CC592FE4D71B5751E128376D7B8EC
                                                                                                                                                                                                            SHA1:70A3F7877D63F20EE1FC09BF243F7123A62AD737
                                                                                                                                                                                                            SHA-256:CD7DE2C8742EDD80490532582D489759081E75FDAE4164E686CD3D10A3900D20
                                                                                                                                                                                                            SHA-512:272565EA2377F5AF6228B55CECC8FF01421802816584B34FBEB4AA7C69604E19D1F2273EED6D95B2A8B3E21B11A17F21F69046023067228D316FC14EF552C1BF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/browser/services.js
                                                                                                                                                                                                            Preview:!function(global) {....function errorsThatCannotValidate(resp) {...return resp.errorNet || resp.errorParse;..}....function serviceValidate(resp) {...if (errorsThatCannotValidate(resp)) return null;...var data = resp.data;...var ds = data && data.success;...var dd = data && data.data;...var de = data && data.errors;...var sm = services.messages;...if (ds) {....if (!dd && !de) de = sm["response-empty"];...} else {....if (!dd && !de) de = sm["response-not-success"];...}...return de ? { title: sm["generic-title"], message: de } : null;..}....function serviceValidateEmpty(resp) {...var data = resp.data;...var sm = services.messages;...return data ? null : sm["response-empty"];..}....var services = global.services = {...messages: {...."generic-title": "Erro",...."response-empty": "Resposta vazia do servidor",...."response-not-success": "A solicita..o falhou"...},...// host: 'http://localhost:8080/',...host: '/api/',...xhrFields: {....withCredentials: true...},...initialState: null,.....get
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 19220, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):19220
                                                                                                                                                                                                            Entropy (8bit):7.987626167039637
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:RjWNNu0NIngTzlp9h9s2pR3dVoWyRzZodZjR+F8GJxw3exGBhmjk4:8NNjNu8zlp/fRtVoWLdZl+FFtxbjt
                                                                                                                                                                                                            MD5:D8B856473A51D7EEC2A9BCCF2FBEA54C
                                                                                                                                                                                                            SHA1:F63B0D63410B4B6A4549DCFC52AD5C4EEE56AEBA
                                                                                                                                                                                                            SHA-256:A6C6BC5D2BE1A83962AA6BBFCBAE6F225CBD1C6704D2580322774B0E0517CAF2
                                                                                                                                                                                                            SHA-512:DF2EB8B36FE4ECE5BC84273446D9FFC9FCBCD8FBE1845683195A250ED27552A83CA2340B5F7DF6226F09B7ED46284CD1596ACCD15C1D01EF2C557646D178B880
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/static/Calibre-Semibold-94fc73852539d6733dc0d80252c5e3fb.woff2
                                                                                                                                                                                                            Preview:wOF2......K........@..J..........................P?FFTM..B...V..z.`..F.....h..d.....6.$..f. ..%......'..v....`.....F...$..EGs.8..9.R....$.1d.w.j..U..`..Y.9j.x.c.r..%.d.N.-Us.S..(.h.6.,..0.K.WW.Y.n"..R.1...@..&v.`r.....w..y...~..^..T.`......j~d."X..|..*....[.y.G.&..a&..^W...f.8...........QQ......+..\>.t<..O7D..l..'H.$....B.-.BO..4B.....J.,..RQ,....iG.Sl.^..m.O..R.'.~.#..L."U/.o..5........5..K.:.VdIv,..L..DW.)./.3..n.0..x.....lt...Y.....}k..;=.....qX....(yQ.L.TE...l.+.?e.`....H`.Z....S./......k..+...D....u.as...x...zu...bm...!.*..!.$N.....=.{.U.....k.h..G0...-...<.W{.......$+..xm.=Uki...5B..{b.........T.n.....h.....A...DLnI..(.n@.*.H.n....j.....ERT..Y.>^.g.C.s..+.X/._,..........Jb.9.......I/.....BbR.%I.1.!.^s...RQ...Jw.K..S...j?....d....x....MU.~(Q..Z.._.:..^...lo.u.+.-n..r..~D.4e.....1...m....C...`..X0..'....a...^Dd7..&.o....2.;.R..."!H. R.c.......k. F#....i?..C:G...........$.cl.G...X(+1......]..........F........h.c.`k.......BD6.........Y....U....y0.8..#..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):524
                                                                                                                                                                                                            Entropy (8bit):5.007592826748246
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:eKHEjS3ChWD9lCAVKokSfUsyxs/drH9ivHoODXiHrM0iCwaR1Ds92w:ecEjSwO/CA4ZqiVuqYw
                                                                                                                                                                                                            MD5:013F446F6FB31D5B81B514A8FC3C022B
                                                                                                                                                                                                            SHA1:B27A4B7B2A4BF0F8DE9AFE6FC003A4479F157653
                                                                                                                                                                                                            SHA-256:F5AA57708D356D1E92299FF949EF1408F608AEA794037664AE9424A757BA95A6
                                                                                                                                                                                                            SHA-512:527FB6063D56B8D9E5CAD2331730CA4E0A599B4541FD85E73A42FCCAC52C751A30180D0DED419ED69F2099BF929EAE79AF61C2AD7877D9CBD51DE2E86E2BE22E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/page/home/block/slides/slides.js
                                                                                                                                                                                                            Preview:!function(global) { global.Page.map['home/block/slides'] = {...template: null,...setup: function() {....var slides = global.useSlides({.....name: 'home/block/slides',.....apiDrag: global.drag,.....autoSlide: {......timeWait: 6000,......timeAnim: 750,......timeManual: 8000.....}....});....return {.....carFrame: slides.carFrame,.....carList: slides.carList,.....carPageWidth: slides.carPageWidth,.....drag: slides.drag,.....log: function() {......console.log('Slides Log', arguments, this);.....}....};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3840)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3905
                                                                                                                                                                                                            Entropy (8bit):5.339365802689347
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:v/SzSEXqBWgBUfcTXnVPbFVCJLcVZW6TEUA6ljdw2rEQPxP8y:3YXgWMUwNpaY6Wp5t8y
                                                                                                                                                                                                            MD5:83B7998C3EE0AFE62110FA885FAC859F
                                                                                                                                                                                                            SHA1:0CF1C8097DB652899AB96BD20FB9316BEEB9011E
                                                                                                                                                                                                            SHA-256:A9BEA6AFED11CD5296A83FEA054876871AF88C027364B02ADFE1A81262B54034
                                                                                                                                                                                                            SHA-512:E16BEC133DFD0A52D56E0823F68C8F28F13C8A9F20C7497F99A0C7A24689E406240EAC3D11493AF7CA76ADC326C98A221BAEE8916527EC46EADA4D1C137564E7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(){"use strict";var e,t,n,r,o,c={},i={};function u(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={exports:{}};return c[e](n,n.exports,u),n.exports}u.m=c,e=[],u.O=function(t,n,r,o){if(!n){var c=1/0;for(f=0;f<e.length;f++){n=e[f][0],r=e[f][1],o=e[f][2];for(var i=!0,a=0;a<n.length;a++)(!1&o||c>=o)&&Object.keys(u.O).every((function(e){return u.O[e](n[a])}))?n.splice(a--,1):(i=!1,o<c&&(c=o));i&&(e.splice(f--,1),t=r())}return t}o=o||0;for(var f=e.length;f>0&&e[f-1][2]>o;f--)e[f]=e[f-1];e[f]=[n,r,o]},u.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return u.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},u.t=function(e,r){if(1&r&&(e=this(e)),8&r)return e;if("object"==typeof e&&e){if(4&r&&e.__esModule)return e;if(16&r&&"function"==typeof e.then)return e}var o=Object.create(null);u.r(o);var c={};t=t||[null,n({}),n([]),n(n)];for(var i=2&r&&e;"object"==typeof i&&!~t.indexOf
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2507)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):217386
                                                                                                                                                                                                            Entropy (8bit):5.5411926976294055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:7Ip9SXNKW4BMM9Z0xUKCcuBcO9yyqoiAuxixEUDF2Dej73dFeTg4Mk:7IGKlGmdcvOzDF2Dej73dFeTn
                                                                                                                                                                                                            MD5:22B0B130889408DCA809D6BBB8622B66
                                                                                                                                                                                                            SHA1:FDC227E22965A941B066EAD817237222CB9C89EB
                                                                                                                                                                                                            SHA-256:E064574F070A5968BC5C2A829F6C5B78E5D41C6C4377FCB3381C89948A7B1F5D
                                                                                                                                                                                                            SHA-512:CC5901C36DCEB64A85F997651F7BA1A36542D4A5D119646BC948286428B4F2F706D6ECA9940C675DF1CED490DAF6CA8F12960DA3AE479F8759C57713366974C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-MT9WMQD
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"13",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"gclid","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"source"},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_term","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_medium","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_content","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2659
                                                                                                                                                                                                            Entropy (8bit):4.459873356095721
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:lhcf/49n1osnXsA2F7SoLj4rzkAgvf1WYQaXH:jcf/491V8AuBIrYAg31g+H
                                                                                                                                                                                                            MD5:DB172A6FEDAE4E4765B1EA7DAB27C01F
                                                                                                                                                                                                            SHA1:BDF41F3AB4A3089DCDB9F94C5B97ABDE46556998
                                                                                                                                                                                                            SHA-256:69C993734E6E3A9F7852CD50525798B4A72A1DE8088934737A8764DACE952A95
                                                                                                                                                                                                            SHA-512:8A28307A8B97304744A71299351D09951E1FA28B3DDEF200500405E9DC2C0209AA701176D5145D841DE0125887FD1EFA7EA03FC194999BEC0A768DC1B61B157C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="164" width="164" viewBox="0 0 164 164"><defs><style>.a{fill:#fff}.b{fill:none}</style></defs><g transform="translate(.14)"><path transform="translate(-12.407 -2.549)" d="M147.965 48.7v-7.091a11.99 11.99 0 10-13.582-13.582H89.61a11.99 11.99 0 100 3.426h44.772a11.99 11.99 0 0010.157 10.157v7.09a11.99 11.99 0 00-2.09 23.217l-27.67 24.639a11.99 11.99 0 104.47.6l27.7-24.613A11.99 11.99 0 00148 48.7zM77.74 38.3a8.564 8.564 0 118.56-8.561 8.564 8.564 0 01-8.56 8.561zm46.245 70.225a8.564 8.564 0 11-8.564-8.564 8.564 8.564 0 018.564 8.567zm13.7-78.789a8.564 8.564 0 118.564 8.564 8.564 8.564 0 01-8.561-8.561zm8.564 39.394a8.564 8.564 0 118.564-8.564 8.564 8.564 0 01-8.561 8.568z" class="a"/><path transform="translate(-18.726 -15.761)" d="M154.283 140.7v-7.09a11.989 11.989 0 10-3.426 0v7.09a11.99 11.99 0 00-10.157 10.158h-7.09a11.99 11.99 0 100 3.426h7.09a11.99 11.99 0 1013.583-13.584zm-32.543 20.434a8.564 8.564 0 118.564-8.564 8.564 8.564 0 01-8.56
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2138
                                                                                                                                                                                                            Entropy (8bit):7.635410416414393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:taga7ejPx9S4V9Cg7LISeyizLlAcr3mcmes33EtC7D4FNAn8lf:za7ejHv5cSeyqJzvmbWC7kJ
                                                                                                                                                                                                            MD5:6C8F2021464FC0BA263AFC0A88016AAD
                                                                                                                                                                                                            SHA1:DF3617D594671F10391F7E6CFE0129525436D3FD
                                                                                                                                                                                                            SHA-256:E928338CD2ECC90E551DEAD3E9C3A62544D5C02030344EFAEB4722EA71A8763B
                                                                                                                                                                                                            SHA-512:F90D2E0E84CCD55C04D24D60058AF8A1A318941CE920E30F17BEC1D809ECECC95BEF9331A364DA2E22ADA13A8E57739C4A6A40FFF3E7A31A8CB00C24D683257E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>....IDATX..}lUg..?...........y.KK.@.P..8e.l:.t.B..1d...a..4.e..&.Q..e..UC..06..J_....\.+-....}9..[.f.q{E.%..9..s..9....}Yr...!...._.........v].8.....y[V.k....v....l....m..[.7u......Y.4(.O.~5.3.+.W.Ej2....R..>...7/..O...hq.?v.%...=.`.......}.P......=.y#......I.[~...7A../w..=...O......A[Z..7....{.T#Ag6....bOMd.8.(s.....-{......a..F.g....q..B.O.....V...v(...H2.c^..F.wa3K...%.-.....z..3...]Y.L....a%MG.Wm.....Z.........3.?<.......)....H...9Q\.....).G,K=di.@.h.(}Ji........ye..r...o#27....-...]..93:{..#.e....v.%CE..5...,;.t.s.~..UQ.&}...ch'.PZa...l$U...P...&.t..{.k.V....=Q.f.......%.....0p.P3..h...U..h...t..Yk.YN-{q.".]a.;R..V..B.B.`.Y.,....C..V.U..J.}kQ..L....{.^..B..6..m.o9....FJ.Z....^..M&V...[........g.o.......wk.......X....w...r..@.<..5.RA!..8.J~.?.j.O.?./....k<zK.M.nZ.....M`...|..k..b...'..N.......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1366 x 870, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):313444
                                                                                                                                                                                                            Entropy (8bit):7.946042857050881
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:R4VPK5jnT0b82UgccBEdv0gAJI7fd1m4lIQKQa6lQ67GNoaZOygoPIM:y8NnTh2UgDCFXTTcX3gm
                                                                                                                                                                                                            MD5:90470F849E5FE270EE9C8C1F0F67992A
                                                                                                                                                                                                            SHA1:DE6C19B952A9E00AE0CFE684E1178922435BD87C
                                                                                                                                                                                                            SHA-256:667BBA9E1B6140061BAC410964651DBA46222016394DBB3438070DD5C8EC761D
                                                                                                                                                                                                            SHA-512:4B4D51BB7C5859773EE2DDC543BE367909D845D75F8A6EACAF647695D1851C95E796221303172710CF71D8C6589F75303E15B948F6D311DDBADD41343D1D5026
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/home/slide1.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...V...f.......G.....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:adfe812a-2ce8-4a1c-9dd9-9421dedd9597" xmpMM:DocumentID="xmp.did:53A5602F495711ED84CBD53618302AF6" xmpMM:InstanceID="xmp.iid:53A5602E495711ED84CBD53618302AF6" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:adfe812a-2ce8-4a1c-9dd9-9421dedd9597" stRef:documentID="xmp.did:adfe812a-2ce8-4a1c-9dd9-9421dedd9597"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.iY....IDATx.....r&.L.j.^{..Vk.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3346)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3396
                                                                                                                                                                                                            Entropy (8bit):5.05908054600753
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:GYHxHEyuu6ZCsSJclvoTjXbswmL3141ZGtmQgJNted/AP96jg:GYHxkySCluATjrsw23141ZGteJjeVAPx
                                                                                                                                                                                                            MD5:D3FA76A1C38649D596B1D2FFAF398128
                                                                                                                                                                                                            SHA1:B8E849B39E95CC28B7AA72C4972694D3B089DF9F
                                                                                                                                                                                                            SHA-256:50767B5661C5E89E60FCC93109B19293C52248D18A00A9B29420CC11194A1B61
                                                                                                                                                                                                            SHA-512:CE324EE34BA25CF98E6EC3BD9AAD647C6561F5F49ABC8A211DAC5AED861F81B7F820D7DDD7F989060BE872F839556B16C2196E617C341A91AAE4CCB9E775C0F3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/workbox-v4.3.1/workbox-routing.prod.js
                                                                                                                                                                                                            Preview:this.workbox=this.workbox||{},this.workbox.routing=function(t,e,r){"use strict";try{self["workbox:routing:4.3.1"]&&_()}catch(t){}const s="GET",n=t=>t&&"object"==typeof t?t:{handle:t};class o{constructor(t,e,r){this.handler=n(e),this.match=t,this.method=r||s}}class i extends o{constructor(t,{whitelist:e=[/./],blacklist:r=[]}={}){super(t=>this.t(t),t),this.s=e,this.o=r}t({url:t,request:e}){if("navigate"!==e.mode)return!1;const r=t.pathname+t.search;for(const t of this.o)if(t.test(r))return!1;return!!this.s.some(t=>t.test(r))}}class u extends o{constructor(t,e,r){super(({url:e})=>{const r=t.exec(e.href);return r?e.origin!==location.origin&&0!==r.index?null:r.slice(1):null},e,r)}}class c{constructor(){this.i=new Map}get routes(){return this.i}addFetchListener(){self.addEventListener("fetch",t=>{const{request:e}=t,r=this.handleRequest({request:e,event:t});r&&t.respondWith(r)})}addCacheListener(){self.addEventListener("message",async t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):374107
                                                                                                                                                                                                            Entropy (8bit):5.0618520041554795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:rMeEnwR0KXIDeCFlJq1R15f4ebq1lX6kMCZ1y6/mulA5:IeHWKXIDeCFlJq1R15we2KCL6
                                                                                                                                                                                                            MD5:462DD0B2FEC2C3D967CDA539EE41C760
                                                                                                                                                                                                            SHA1:84C2FC7514400CAE0DAEFF914D54D6F12CFFAA3F
                                                                                                                                                                                                            SHA-256:579FC9C76B1CFD5F65E0911DC3E907B4AE2C3BFBA7011CB7F5810D53CAD8C4B3
                                                                                                                                                                                                            SHA-512:4C39E9A5A5BA8974EA88E539BDE9F9A73E93AE17F9F7445E35134EBFEF22FB833254D2F97662C861A3FF3EE71AB8D0BC6175B9AB23FDC193F2889A73C5FA8D42
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://static.licdn.com/aero-v1/sc/h/45kkp4tfrx0qs4juyjxzjhoww
                                                                                                                                                                                                            Preview::root,.hue-web__artdeco-migration-scope--revert{--artdeco-reset-base-margin-zero: 0;--artdeco-reset-base-padding-zero: 0;--artdeco-reset-base-border-zero: 0;--artdeco-reset-base-font-size-hundred-percent: 100%;--artdeco-reset-base-font-weight-bold: bold;--artdeco-reset-base-font-style-italic: italic;--artdeco-reset-base-outline-zero: 0;--artdeco-reset-base-outline-none: none;--artdeco-reset-base-line-height-one: 1;--artdeco-reset-base-display-block: block;--artdeco-reset-base-list-style-none: none;--artdeco-reset-base-quotes-none: none;--artdeco-reset-base-vertical-align-baseline: baseline;--artdeco-reset-base-vertical-align-middle: middle;--artdeco-reset-base-background-transparent: transparent;--artdeco-reset-base-opacity-zero: 0;--artdeco-reset-base-top-zero: 0;--artdeco-reset-base-position-absolute: absolute;--artdeco-reset-base-text-decoration-none: none;--artdeco-reset-base-text-decoration-line-through: line-through;--artdeco-reset-base-border-collapse-collapse: collapse;--artdec
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 276 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8260
                                                                                                                                                                                                            Entropy (8bit):7.9531218054955435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:sz+mrmN+OUpR4+lMuWDIdOFLk/jWivprv54HwS8kOS5Zn18x:sfrmNDSMuaIOF8LJXUn18x
                                                                                                                                                                                                            MD5:BA9B5DEACD6488C8B522BE5950C6F604
                                                                                                                                                                                                            SHA1:FBF35D8670F670E47DE030A781F3C729335A9FA2
                                                                                                                                                                                                            SHA-256:A7C084A4B2A9E68A3405C0FB0D00CA930922F155289F0B10419134400C1CD34F
                                                                                                                                                                                                            SHA-512:3E616DE279D1C67DCE98E29E3E2A49BCEF80B7C9FB534455BFB9E0937A3BF3FEF034148460313AE71AC27FCF27513BF43017AC17ACBC85E0C1A2EA008391EADC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.......$.....H}.`....sRGB.........IDATx.....U.....E.....@..y4/...f...9.....29I.u.<...S.d...K..v."Q@.r...p..f........s.o...!.9..|.g.o.....]..=%......~.s.w..j.J..'...}.NQE..K..u---.2.......yv....../.....[G...%....d...C...\...<.N}}.+{..9......th.C...r?.i.\..9).x.-55....^x..l6.......w.^...@..L..:4...@...v_...gf....,.%.FMM.....f2..54....th ........5.il=p........K'`_wq;......[@..Lf_...@e2........k....m.>}z.0.....th......A..=..s....?...}..KG.\..Z...;.r...t.......WRYY.+.'.n.]9.[.....$8.)..Y..8X..r'.|r..?...].......6.wo..}.f^~...'g.......K......s..~...=..[.]K.t.o_}.>}J......;..n...."....j.E.]T.[.....I...8.%%%.A...../..W..{...={...............C..i.........1bDc.!^....%\~,....-g.uV.....y.)...m:...._t..U.655..>|......6.9t...0-.....t..Oz......f.n..r..&..........w.....az....?N.F.*.--{s.7..E.......'."lv.i=...?..e...g6..-..a.2...7o>..F..4....J...:...#K3..g..|5..8...7n...M..9.IWq.d.W.}..[..:....D_u.X..$|..Q'..y
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):9227
                                                                                                                                                                                                            Entropy (8bit):7.938766796070232
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:2xmyTsUSUrEVtY1ykaAP7PCqKRDGBcHndzqyLUiFHLY4VnncCzI:PnUS/tYgkaAPTB3cHnk8Ubannc0I
                                                                                                                                                                                                            MD5:69E3D5CBA43AAFCA6D593D8C8762CE95
                                                                                                                                                                                                            SHA1:09270FC1D1905EFF0B604FD532055B2070064C34
                                                                                                                                                                                                            SHA-256:8EFE86FB0AF51B982D26862F209814EEDFE358E4DFC13227B5108561B3F07266
                                                                                                                                                                                                            SHA-512:768F0E5AD9C145141790A9D03ED90413EAA084FDCEF144883DA4B13AE565ECFFCCEEB3C5595E81271B782D53CBB8D6E34212132BD6EC517385501F9864440499
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/static/dd5c0eb897e6826a86de9f1be9001889/54a36/demo.avif
                                                                                                                                                                                                            Preview:....ftypavif....avifmif1...xmeta.......!hdlr........pict.................pitm.........4iloc....D@...................+................"H...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........Y...8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........Y....ipma........................iref........auxl........"{mdat.....f+..B.2............V...b..3..g.Xg.<.....f+..D....2.D....LaZH..]pA] .QtT.0./..5./...)...........|"..X....4..T......j../_..J..0....7`i(..W..bs.m..W/....:,YeM...bbc"dzT....aJFH....L.....W...O.B.(n..H.H....l..c#...Q.`....`.Hc..o..;...Y...W..8l...T.S1~.%....k.(....N)..VK...>........R.>..JO.mq5c'...Yn...\....|(_.4..o.V.8.p[.i.0]..z..%..Y.f....A....$fn..s....s...|...)..g.e.v..]....X..Y9}.&.......r.T.H.A...rp4..E...u.oD......$..$4.H.-C.]...+....Z..b....3..!.beb.l.-T.*k..6YN.....y.r.;.:3.....'.|..T..#.b...IX.....%*.yR....`....fz%$.D....;.tp......N....$...j
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8493
                                                                                                                                                                                                            Entropy (8bit):7.943073353137128
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:hTDHySLNUG1/ZEB1HEMI7OXLEmKzODd+O+OIvCT0:hTby0NUMEHI7O7hMORlFIvW0
                                                                                                                                                                                                            MD5:DEC6788842071F71C3D5315A4BDD3E04
                                                                                                                                                                                                            SHA1:F0DBBDA896B8E06BE869E93ADE1BDAA6DB400F84
                                                                                                                                                                                                            SHA-256:B8988A269A287A9C0ADAA4AA59E798415AD9DE3F348793092E6FCAA6FE2ECE5A
                                                                                                                                                                                                            SHA-512:5F6DB02C1241ACA4E90D769663CE4D46561086BCFF215CAE6E175470D296A6DA9B456B67B6D3C5984419910B0B063D6F68F5314C6122F9014D82D94BD839C668
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR..............F.....pHYs...........~... .IDATx..}.xdU...w.J*k..^e_;..U...w.i....lz.W...a..# ..". ".82."...EqX..e.}o.i.A@P..s.;.UU*...N:..;.w.J...^......9..|.jIO..j.h<..Y+.L.=.Z.Q.....39y.&..1pb....`.....MU!uq(.....(.@..P[.S&C......S..@..G.".2..U.j....PX.@.V.i...L1.......F+.B.<.0........a..a.=..v..U..y...[........$uu...s....] U]P.U....e.$..O../.&.....J.H..../(.g.\...;......5.~Pf.j.%...Q.%...&!.z....b.d..r.......w.M_R.\...w..WS.\...9..`2......Jhj._./Y ..@Y......m....9$.......X....j ...*.. .v;.G..y.@).-.....H..Ai$..+..K(.f..<..py.a.^.....]U.8.+.;.9J..{...A...a.<..\|...40#Q.....&N&...p..M.!...Jk.&.R.&7.&o L.k01...ag(...}h.....P.v...N...hz...G.[I$6....`R...1.{..1.bmP.. ..v......o1.8....>.p....c.H.J&.lpy%..l..#....:>*.Q......>.2.@...j..b...... L<K.x.....d.........{...%.....P..g.....P......]..l..-.(..Q..H........L..x*.+.J....r..\...QP..0-...rH.D/....Z+..P...(m.`D.51...M.6!pR.`..j.....S.%.m....&.Z2hZn...........f....).*.{.... ..%.1N..L...#
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):274
                                                                                                                                                                                                            Entropy (8bit):5.1141704609456395
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tnrwNhk3mc4slZKYnic4sGRhAJroRInGXoXXCyuDXcW8HcHSti:trwN23/KYiqnAoULn4cyI
                                                                                                                                                                                                            MD5:07DFBAF5F85030EFC27E4A012488E13A
                                                                                                                                                                                                            SHA1:B4E6AC4F3DCD094BD4D326B537960328200384F6
                                                                                                                                                                                                            SHA-256:5843ED3527BC1E0E105B4E4B15FBBFF78C6D44EFA024E2AE4A08A0E8C82E5D4C
                                                                                                                                                                                                            SHA-512:803D937C109AF430F69693E0E96BACB97BFC307F1072161D08DB405C95C3A67DE00F5B9CA593E9C16056AA865A8E3A72D1F3B59B42531F3DADAA17FE30EF6D49
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://static.licdn.com/aero-v1/sc/h/gs508lg3t2o81tq7pmcgn6m2
                                                                                                                                                                                                            Preview:<svg width="24px" height="24px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="artdeco-icon">. <path d="M20,5.32L13.32,12,20,18.68,18.66,20,12,13.33,5.34,20,4,18.68,10.68,12,4,5.32,5.32,4,12,10.69,18.68,4Z" fill="currentColor"/>.</svg>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3840)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3905
                                                                                                                                                                                                            Entropy (8bit):5.339365802689347
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:v/SzSEXqBWgBUfcTXnVPbFVCJLcVZW6TEUA6ljdw2rEQPxP8y:3YXgWMUwNpaY6Wp5t8y
                                                                                                                                                                                                            MD5:83B7998C3EE0AFE62110FA885FAC859F
                                                                                                                                                                                                            SHA1:0CF1C8097DB652899AB96BD20FB9316BEEB9011E
                                                                                                                                                                                                            SHA-256:A9BEA6AFED11CD5296A83FEA054876871AF88C027364B02ADFE1A81262B54034
                                                                                                                                                                                                            SHA-512:E16BEC133DFD0A52D56E0823F68C8F28F13C8A9F20C7497F99A0C7A24689E406240EAC3D11493AF7CA76ADC326C98A221BAEE8916527EC46EADA4D1C137564E7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/webpack-runtime-12076332c5f2da7d4eb7.js
                                                                                                                                                                                                            Preview:!function(){"use strict";var e,t,n,r,o,c={},i={};function u(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={exports:{}};return c[e](n,n.exports,u),n.exports}u.m=c,e=[],u.O=function(t,n,r,o){if(!n){var c=1/0;for(f=0;f<e.length;f++){n=e[f][0],r=e[f][1],o=e[f][2];for(var i=!0,a=0;a<n.length;a++)(!1&o||c>=o)&&Object.keys(u.O).every((function(e){return u.O[e](n[a])}))?n.splice(a--,1):(i=!1,o<c&&(c=o));i&&(e.splice(f--,1),t=r())}return t}o=o||0;for(var f=e.length;f>0&&e[f-1][2]>o;f--)e[f]=e[f-1];e[f]=[n,r,o]},u.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return u.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},u.t=function(e,r){if(1&r&&(e=this(e)),8&r)return e;if("object"==typeof e&&e){if(4&r&&e.__esModule)return e;if(16&r&&"function"==typeof e.then)return e}var o=Object.create(null);u.r(o);var c={};t=t||[null,n({}),n([]),n(n)];for(var i=2&r&&e;"object"==typeof i&&!~t.indexOf
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1575x2101, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):218712
                                                                                                                                                                                                            Entropy (8bit):7.971574397898927
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:uS7kZM0mVkVj8Sy7O5dkQo7mPJxzF7Jergvg4w0Ih+zQRtiD:uU0mG5y7O5Bem9Awgxj4QR4
                                                                                                                                                                                                            MD5:76C4EA1BB88BAD7B7D387CB2632078D4
                                                                                                                                                                                                            SHA1:DF1AB959AF2245BB194A5261D9A01FE673223676
                                                                                                                                                                                                            SHA-256:B2378768987501EEDD4D881F25DC70CEA5F149A597CD4DAC26716A5D1D12D2D7
                                                                                                                                                                                                            SHA-512:47155B50A32DB0C98213D220F17B540D9F296206AD15DF7886D201E7D41AE71E2C8C1B35897805051FFFA3FBA2F8CEC8B2E5D0F27F47303A86D8AA55256BC680
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:......JFIF.............C................$....., !.$4.763.22:ASF:=N>22HbINVX]^]8EfmeZlS[]Y...C.......*..*Y;2;YYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY......5.'...................................................................................z.r.$.......&.;.ID....C..%:..-q.....N..^~.yD..=..X.....L.R:u2J"..gd....u.C>...X....i$W*.%.[.9.`EgK.M.9.p..4.......{.-q...fl.....y5.Ds.n>.(K.u.9............3......T.P. .......(.n9. .*a.Enk.<......|........z;...r.A.YqK.~^..{;yX..{.8zRh....4....-..b.].....I....7.'.C"(...].r.3.,g`...V..Q..Z......9.p.zx... $....@\..2....B..5.}.z.u....,b.j..`$L.i`.mR....I.u.Z..'C.......y......0A(h..Q.%..g..=B.*..[..q.#(../7V-/.;.a..~..nX.=........ad.S.....vtz9t.xN5...O...}<xx..^.G.x.Y!*.C.!....g..<..).Y.......=x...n..o.M}.f..K.X..me.u...........h3ci.V.%...J..R.1...........8.w.....CT.@.).B..HX...Z[g{...AkV...H\.%.iT..m5..".f..*k(....[........\)v..l$...u..X..4...P.D...Zn.^~.p..k...J!U...^)QYP.. .P.a,..S.B.X.;=.k...\....\k
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):215
                                                                                                                                                                                                            Entropy (8bit):4.876142011711508
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:qQrGeyoCcgISfbh4zWacytblK/hLjE301ZO5vMO:1CDNh4lchjEcZqX
                                                                                                                                                                                                            MD5:CF4751B635976D45E34D6C9EB7C3F4DD
                                                                                                                                                                                                            SHA1:C94705865C772F735B1EF0716D483FAFBA46404A
                                                                                                                                                                                                            SHA-256:6111EE1A84ECFCEEE88A02BC4C8C4FDB273C36B4C2D3516C0C57B4033DA72581
                                                                                                                                                                                                            SHA-512:B8883BD2E0DF2B5734B2C98AADACC404D62F3F94E3D6270E4F82639E2DB23588C3B71C0E8813B725286FFA8351BFBF99E6FF7EBEE69ADF2B809D1EEB500A224B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/block/contato/contato.js
                                                                                                                                                                                                            Preview:!function(global) {....global.Block.map['contato'] = {...template: null,...props: {....withMessage: {.....type: Boolean,.....default: false....}...},...setup: function(props) {....return {};...}..};....}(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17344, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):17344
                                                                                                                                                                                                            Entropy (8bit):7.986685271682742
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hd5qY1lmSdJez2g0zG5rQ1MeqXDOYFDuHqRFiP8qwE:huSdsz2g+srPDODlP8g
                                                                                                                                                                                                            MD5:46B36969C7BB1D7ED4C8253E8F274788
                                                                                                                                                                                                            SHA1:71678609AB26279193692E75BFB4AB2ACED79087
                                                                                                                                                                                                            SHA-256:1FFDE00378829F7738A204AEB7E3F61A0856CF0B4E99B581A3544D469BA127A6
                                                                                                                                                                                                            SHA-512:170282E61B43A18BC243C179FEE013B9338ABAC3280155391EC003E8A45C6A84DF5E430E6FA0E0E23B62117490ACD626281F7B75CB5380CAC3BEC38B39396446
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/static/Calibre-Medium-568dce56f869a519a015d3b69443b067.woff2
                                                                                                                                                                                                            Preview:wOF2......C...........C].........................P?FFTM..B......z.`..F.....x..g.....6.$..f. .......:....w*...@....'..=....$.....6. .j6......!..6+....e.0R....U.M^U....*v....x.5uPuou.IT._<6.|..jO..!. .q...1.L^Z..._..n<t..Xv..[......D...Y..3.m.Or..?.V.......4...@>..-.O...TdX.$.X.......R%..zl....X.X.".....G...&...`.......Fa&....k...A,t:..G.n...J&D..H.....I......?%0.`H...~.m9...{....|..#&..W.e.6..Z..Z.b~8W....p.U....6.d/M..%..a..D.=...{.....*\.2.....m....[...4w..]..J..d?'..M.9.A.......J....6u...i.i..}..P...<4 ..@.gg...\..<N.$..qD..tQ..................D".H...$.?T.R\.......C..(...V...e5p.G.B.n....~,....ZUdu.D..@.RU].C.A.r.Q..v".x.4.....v.."..)....JO.*....?...Z...jA.l....!h../+}}.f.m.s...W../Y.i.....a..9.a.v....2;..p..KE(.GN....u...as.......Us...>.CV.W..Q../.._..7U^.{... W.7+H...Y..bc.ck.F......b-...F.A t..y.3..o._;]..2.P.P.P.1F.a.9.a.......E.v..*F.HH...c....7?L*..0..Q...o- ...1by...N.3..}..8..?....)...d.#"...W..t.Z.4.....~..u..`.0@ .P.p..5....X\..!..s.6
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):762
                                                                                                                                                                                                            Entropy (8bit):4.726316547085275
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:xbRDevDGbCZ5sSe1C02nGLdq5OoaGuKBGbCZ5sQkSpcGYGbCZ5sGd/sKLoGbCZ5m:1WGb2V+2nKdRkGb29kftGb2dkUoGb2QB
                                                                                                                                                                                                            MD5:E1E2C3D2B0DE5812C9C570606B4969B1
                                                                                                                                                                                                            SHA1:6562C299EE7F852F53EB651F9533D589FD38027D
                                                                                                                                                                                                            SHA-256:A0A807F3F89AA508C81E164102D6D096F07A56CD984D92AD6084E68B9C633A12
                                                                                                                                                                                                            SHA-512:750CF45F5622F7C1AB8C7CEBADA401ABAF9D0077B7AA1D286EBDC7420101E01E5E11B981CBF9261E397FC9F81C89D6C1078723348A9DE53D3C97C3F50618662A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/lib/all-callback.js
                                                                                                                                                                                                            Preview:..function allCallback(state) {...if (state instanceof Function) {....state = { onFinish: state };...}...state._pending = 0;...return item;...function defaultReduce() {....if (0 === this._pending) return this;...}...function item(ref) {....state._pending++;....if (state.onAdd instanceof Function) {.....ref = state.onAdd.apply(state, arguments);....}....return done;....function done() {.....state._pending--;.....if (ref instanceof Function) {......ref = ref.apply(state, arguments);.....}.....if (state.onDone instanceof Function) {......state._current = ref;......ref = state.onDone.apply(state, arguments);.....}.....var reduce = state.onReduce || defaultReduce;.....ref = reduce.call(state, ref);.....if (ref) state.onFinish.call(state, ref);....}...}..}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1366 x 870, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):355875
                                                                                                                                                                                                            Entropy (8bit):7.887121262320147
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:8lCyleariihCng8SiuEWivgJmg1WwQC6Cc5RH5EG901H4Y2XBf2AlugjQ:8l/lT+jn4JmCuC6CWMG9A4f21gU
                                                                                                                                                                                                            MD5:5FD2725CD680284F13EE5F98D7EBD969
                                                                                                                                                                                                            SHA1:47ED61C253BBF7D6913E28BE427A471AB6924F96
                                                                                                                                                                                                            SHA-256:74AEC4A3982505E0DE16B4EE66E01CEB170AE01D3DEA4DAC5BF7F92F40FB96E5
                                                                                                                                                                                                            SHA-512:51A0BCC6B53F20ABE65C20AA0C6BB7E423B9F206C0089CFD3FEFE43C98777389C1FEBDE34B287264FD6E699FC0322175E08208ABB646847B9311EB762682EA2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...V...f.....&M .....PLTE............... ...........$..............'.....*..-........0.....5"..........<'..........B*.:%.E,.3 .pH-....b>8#..|S...vL0b?'..`P3 .T5jD+V7#S5"}P3H...zPmF,gB).Y9.]<K0.\;%zN2....U6_<&Y9$.gB.h.a>sJ/...@(..e@.....]....W8....k'....Y.......e..W$...jC.\;.......[:.mF.~U.R4.X8.lD...d?.uK*...!..rI.nN1.e@(.pH"...vL..[.sJ..c._<.....xM1.........oG6&..q0#..xN....3$.........t.y....K3#.........~H1"..;).N5%...{..E/!..9(..v..@-.......>+.....S8'..B. ........[=*Q7&..^?+V:(X;)..iF..uLsL3dB,fD/a@+mH0pJ1bB.xP6...U8}S7.}q..gH3....z..n.cK.......nN:jK6.uOrR=...........\C.iT.vi.o[tWC...zV>............_B.{T.xQ.zY.......e.mR..`.s\.iH...x]K..x.m^~eS...gL.cD.x\.sP....u.~h.ze....nK..p.}Z.......z..r.wf..z........i..e............qR......<"<..j.IDATx..?..E.....^..;.O.|..#.Dd..!.D@@.,..N.\H.L`Yr.._..WU..............9.Jt..g....}2..M.FZ..7._E.=\.e....~R..[.".`.%..)?.D....7........8..Bo..=.o...ud.?......z......b...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 276 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8260
                                                                                                                                                                                                            Entropy (8bit):7.9531218054955435
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:sz+mrmN+OUpR4+lMuWDIdOFLk/jWivprv54HwS8kOS5Zn18x:sfrmNDSMuaIOF8LJXUn18x
                                                                                                                                                                                                            MD5:BA9B5DEACD6488C8B522BE5950C6F604
                                                                                                                                                                                                            SHA1:FBF35D8670F670E47DE030A781F3C729335A9FA2
                                                                                                                                                                                                            SHA-256:A7C084A4B2A9E68A3405C0FB0D00CA930922F155289F0B10419134400C1CD34F
                                                                                                                                                                                                            SHA-512:3E616DE279D1C67DCE98E29E3E2A49BCEF80B7C9FB534455BFB9E0937A3BF3FEF034148460313AE71AC27FCF27513BF43017AC17ACBC85E0C1A2EA008391EADC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/logos/bridgestone@2x.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.......$.....H}.`....sRGB.........IDATx.....U.....E.....@..y4/...f...9.....29I.u.<...S.d...K..v."Q@.r...p..f........s.o...!.9..|.g.o.....]..=%......~.s.w..j.J..'...}.NQE..K..u---.2.......yv....../.....[G...%....d...C...\...<.N}}.+{..9......th.C...r?.i.\..9).x.-55....^x..l6.......w.^...@..L..:4...@...v_...gf....,.%.FMM.....f2..54....th ........5.il=p........K'`_wq;......[@..Lf_...@e2........k....m.>}z.0.....th......A..=..s....?...}..KG.\..Z...;.r...t.......WRYY.+.'.n.]9.[.....$8.)..Y..8X..r'.|r..?...].......6.wo..}.f^~...'g.......K......s..~...=..[.]K.t.o_}.>}J......;..n...."....j.E.]T.[.....I...8.%%%.A...../..W..{...={...............C..i.........1bDc.!^....%\~,....-g.uV.....y.)...m:...._t..U.655..>|......6.9t...0-.....t..Oz......f.n..r..&..........w.....az....?N.F.*.--{s.7..E.......'."lv.i=...?..e...g6..-..a.2...7o>..F..4....J...:...#K3..g..|5..8...7n...M..9.IWq.d.W.}..[..:....D_u.X..$|..Q'..y
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (40621), with NEL line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):93465
                                                                                                                                                                                                            Entropy (8bit):5.330109200635946
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:n02aTCUU6ABDSij23Q51DR6yPl/Wn8SvBOsGMeo58bi+C3pQjh1mRRiti1DhuRAF:nKLmRLDRTPQ8XsGEowpQjKas7/NgG4WZ
                                                                                                                                                                                                            MD5:D0FA180F83257F4CF722CC0FD86A8FE5
                                                                                                                                                                                                            SHA1:12B359F4176E38D10ED664C7E88398C2964E58AA
                                                                                                                                                                                                            SHA-256:B9662C988EC06D95E024AD07DD6CEDD754BAA68A1E9EF8CCE4BBD058139D5D22
                                                                                                                                                                                                            SHA-512:5BE7DE77D59FF2B00C54BD2EF20E7193CDB59986CDFC0DEDC68FBE83205675F2BC7ADF15D0C6C61268F0E9DFA6DE60EF493AFB4EA430420C0B87223C6DD0D0CF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/polyfill-384a1fa6c5499b77aa00.js
                                                                                                                                                                                                            Preview:(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[920],{3099:function(t){t.exports=function(t){if("function"!=typeof t)throw TypeError(String(t)+" is not a function");return t}},9670:function(t,e,r){var n=r(111);t.exports=function(t){if(!n(t))throw TypeError(String(t)+" is not an object");return t}},1318:function(t,e,r){var n=r(5656),o=r(7466),i=r(1400),a=function(t){return function(e,r,a){var u,c=n(e),f=o(c.length),s=i(a,f);if(t&&r!=r){for(;f>s;)if((u=c[s++])!=u)return!0}else for(;f>s;s++)if((t||s in c)&&c[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:a(!0),indexOf:a(!1)}},4326:function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}},9920:function(t,e,r){var n=r(6656),o=r(3887),i=r(1236),a=r(3070);t.exports=function(t,e){for(var r=o(e),u=a.f,c=i.f,f=0;f<r.length;f++){var s=r[f];n(t,s)||u(t,s,c(e,s))}}},8880:function(t,e,r){var n=r(9781),o=r(3070),i=r(9114);t.exports=n?function(t,e,r){return o.f(t,e,i(1,r))}:function
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (29656)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):49430
                                                                                                                                                                                                            Entropy (8bit):5.320281052996861
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:YWvK64xqoApTOH9ivlMB5M+pSUXJ9YvAPE6O+KKZ:YjxqoApTOH9ivlMB5M+pSUXJ9YvSO+Kk
                                                                                                                                                                                                            MD5:8A322033CCBBB51F7D639DEAD7969B38
                                                                                                                                                                                                            SHA1:DD468BA5E71D26C95EF2C60AA7B24DDDC21C1DE1
                                                                                                                                                                                                            SHA-256:0C60DB330D0B78E0D9BE34EBE498A4B013D27BB4977E2307CACACDC0B59C1B3B
                                                                                                                                                                                                            SHA-512:ACE2D683C964DDDBCA1F907AA5215A986A4C5ABC7969D901847251928E647CC25AF361F2BB2875B432F7E175AB98BD835F24DB0AB9F2AE0077949BD595155868
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<link rel="stylesheet" href="/font/avant-garde/webfont.css" />..<link rel="stylesheet" href="/font/poppins/webfont.css" />..<link rel="stylesheet" href="/css/index.css" />..<title>SHIFT INC - Precisa de uma solu..o digital?</title>..<meta name="description" content="Somos uma empresa de tecnologia, focada em desenvolvimento e sustenta..o de plataformas e produtos digitais. Precisa de uma solu..o digital? Fale conosco!" />..<link rel="apple-touch-icon" sizes="57x57" href="/apple-icon-57x57.png" />..<link rel="apple-touch-icon" sizes="60x60" href="/apple-icon-60x60.png" />..<link rel="apple-touch-icon" sizes="72x72" href="/apple-icon-72x72.png" />..<link rel="apple-touch-icon" sizes="76x76" href="/apple-icon-76x76.png" />..<link rel="apple-touch-icon" sizes="114x114" href="/apple-icon-114x114.png" />..<link rel="apple-touch-icon" sizes="120x12
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2056
                                                                                                                                                                                                            Entropy (8bit):4.734299523394753
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:+whV9MRGRZSchWebPt4HFcBnh7DhDq8ts:++fZlc2/hBts
                                                                                                                                                                                                            MD5:C9C82992865E62AC4D8469D0A081F58A
                                                                                                                                                                                                            SHA1:F091221414BE2FDD2C8FC2E95CFB1F959CF83D78
                                                                                                                                                                                                            SHA-256:4808C78FCFA95B77D1D7702F2E7B1D9B3F36DAEB16B46ED172252413CC904F82
                                                                                                                                                                                                            SHA-512:9BDF4920DF62F81272AEB936E2CE567FC10943437E9D10007BB951765EC9FCD1960D2E6E981699281C93C82F997C623CF27EB15E2939F3A5CB261C1CA91AF2D0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="164" height="164" viewBox="0 0 164 164"><defs><style>.a,.c{fill:#fff;}.a{stroke:#707070;}.b{clip-path:url(#a);}.d{fill:none;}</style><clipPath id="a"><rect class="a" width="164" height="164" transform="translate(989 2597)"/></clipPath></defs><g class="b" transform="translate(-989 -2597)"><g transform="translate(989 2597)"><path class="c" d="M146.959,25.625H17.476A12.146,12.146,0,0,0,5.339,37.754v88.483a12.155,12.155,0,0,0,12.138,12.138H146.959a12.146,12.146,0,0,0,12.129-12.138V37.754a12.146,12.146,0,0,0-12.129-12.129Zm8.712,100.612a8.721,8.721,0,0,1-8.712,8.721H17.476a8.73,8.73,0,0,1-8.721-8.721V37.754a8.73,8.73,0,0,1,8.721-8.713H146.959a8.721,8.721,0,0,1,8.712,8.713Z"/><path class="c" d="M84.118,65.557H135.24a3.476,3.476,0,0,0,3.476-3.476V54.308a3.485,3.485,0,0,0-3.476-3.485H84.118a3.485,3.485,0,0,0-3.485,3.485v2.178H66.839V80.292H60.005V72.023a3.476,3.476,0,0,0-3.476-3.476H29.324a3.485,3.485,0,0
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2138
                                                                                                                                                                                                            Entropy (8bit):7.635410416414393
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:taga7ejPx9S4V9Cg7LISeyizLlAcr3mcmes33EtC7D4FNAn8lf:za7ejHv5cSeyqJzvmbWC7kJ
                                                                                                                                                                                                            MD5:6C8F2021464FC0BA263AFC0A88016AAD
                                                                                                                                                                                                            SHA1:DF3617D594671F10391F7E6CFE0129525436D3FD
                                                                                                                                                                                                            SHA-256:E928338CD2ECC90E551DEAD3E9C3A62544D5C02030344EFAEB4722EA71A8763B
                                                                                                                                                                                                            SHA-512:F90D2E0E84CCD55C04D24D60058AF8A1A318941CE920E30F17BEC1D809ECECC95BEF9331A364DA2E22ADA13A8E57739C4A6A40FFF3E7A31A8CB00C24D683257E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/favicon-32x32.png
                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>....IDATX..}lUg..?...........y.KK.@.P..8e.l:.t.B..1d...a..4.e..&.Q..e..UC..06..J_....\.+-....}9..[.f.q{E.%..9..s..9....}Yr...!...._.........v].8.....y[V.k....v....l....m..[.7u......Y.4(.O.~5.3.+.W.Ej2....R..>...7/..O...hq.?v.%...=.`.......}.P......=.y#......I.[~...7A../w..=...O......A[Z..7....{.T#Ag6....bOMd.8.(s.....-{......a..F.g....q..B.O.....V...v(...H2.c^..F.wa3K...%.-.....z..3...]Y.L....a%MG.Wm.....Z.........3.?<.......)....H...9Q\.....).G,K=di.@.h.(}Ji........ye..r...o#27....-...]..93:{..#.e....v.%CE..5...,;.t.s.~..UQ.&}...ch'.PZa...l$U...P...&.t..{.k.V....=Q.f.......%.....0p.P3..h...U..h...t..Yk.YN-{q.".]a.;R..V..B.B.`.Y.,....C..V.U..J.}kQ..L....{.^..B..6..m.o9....FJ.Z....^..M&V...[........g.o.......wk.......X....w...r..@.<..5.RA!..8.J~.?.j.O.?./....k<zK.M.nZ.....M`...|..k..b...'..N.......
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                                                            Entropy (8bit):5.044010389367792
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:eKHEjS37hWDMNrPkEys98sfB9n2+KRrK5fN6ats92w:ecEjS1O2tLPJl+Yw
                                                                                                                                                                                                            MD5:69B0122A50C8DAEE9A0B880AA933B78A
                                                                                                                                                                                                            SHA1:2B3A31842DFED97DE7E1F63F81AA4CD42108B941
                                                                                                                                                                                                            SHA-256:F981F680F2F75546B1D52BAA0B2F4F739AFA9B73A139B88C034AE7EA351648E4
                                                                                                                                                                                                            SHA-512:F54367130FB0C1A109229F88096C072BFF1F540B970B5A730F85D848116F26DAC39E5354B3E4C5F172E1ADE716557C454BB281EEAD649E8FCC31948D0C4714D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) { global.Page.map['home/block/cases'] = {...template: null,...setup: function() {....var cases = global.cases.getByType('pg-home');....var classText = [.....'text-pink',.....'text-azul2',.....'text-verde'....];....var ctCount = classText.length;....return {.....cases: cases,.....getClassText: function(c, index) {......return classText[index % ctCount];.....}....};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 905 x 754, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):664305
                                                                                                                                                                                                            Entropy (8bit):7.996017670712509
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:K/KBpAnMVEeXMfC/q48Jzt7oYiKtL+oKhYPSH0Y+VOlPc7ykQa4s8A8:KTUNX2C/p8J+hKtimPrBca58
                                                                                                                                                                                                            MD5:F87825E2306337C9AA487A37EB12B8BB
                                                                                                                                                                                                            SHA1:BE9A00BA22B58E4ACB2D1E7F0AE436A60F13FE69
                                                                                                                                                                                                            SHA-256:3C60FE69A82B78E10843950026011ED3977C6BAF2F237D3BD08F33218C2E217A
                                                                                                                                                                                                            SHA-512:F5DC8283D691F4BAD4BC7771E21A9AE2FB45797958936F5E24C4F3CD6001537F7ED9478C292C1ABBB3B203EF4C284FC1037AF4D016CA111795C642220E24F0A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:907A8EFFA01611EDB891F1EE3627AC58" xmpMM:DocumentID="xmp.did:907A8F00A01611EDB891F1EE3627AC58"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:907A8EFDA01611EDB891F1EE3627AC58" stRef:documentID="xmp.did:907A8EFEA01611EDB891F1EE3627AC58"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.N.P..._IDATx..}w|....l......n.........!..NB .^BB.`....b....{.].$[].zYi..{...hfV...G...j4s..s.y.h.^.F.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):14620
                                                                                                                                                                                                            Entropy (8bit):5.107206914986647
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hU8v4l/MY9ZCHLbrkRkgknax3mXIHY5BDOz+5UdM2w:oZaXzY3mXIHY5BKz+n
                                                                                                                                                                                                            MD5:0FDEA251F4CF6A8F36D0FB1ED987DCE8
                                                                                                                                                                                                            SHA1:B091444FCF1EDAF16748758C0CB52AD263ED7A77
                                                                                                                                                                                                            SHA-256:7C4DCDA610511663902947BC0B4A60227715F4488D964DA4D97B597C4BE4EDFD
                                                                                                                                                                                                            SHA-512:5AA41B0C3F16E8571EC5DD256CD8A6444AB8034CFB113D0942106D66EED762A3A45C3B83F96C27E244440CADA7E3080BDADFF289418D804786BCF828B70DF6C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..function pointerDrag() {...var dragItem;...var listening = false;...var listeningEl;...var api = {....setDragObject: function(obj) {.....dragItem = obj;....},....getEventPos: function(ev) {.....var x, y;.....var touch = ev.touches && ev.touches[0]......|| ev.changedTouches && ev.changedTouches[0];.....if (touch) {......x = touch.pageX;......y = touch.pageY;.....} else {......x = ev.pageX;......y = ev.pageY;.....}.....return { x: x, y: y };....},....dragMove: function (ev) {.....if (dragItem) dragItem.fnMove(api.getEventPos(ev), ev);....},....dragEnd: function (ev) {.....if (dragItem) dragItem.fnEnd(api.getEventPos(ev), ev);.....dragItem = void 0;....},....listenerAdd: function (el) {.....if (listening) {......api.listenerRemove(listeningEl);.....}.....listening = true;.....listeningEl = el;.....var dragMove = api.dragMove;.....var dragEnd = api.dragEnd;.....el = el || document.documentElement;.....el.addEventListener('touchmove', dragMove, false);.....el.addEventListener('mousemove',
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4190)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4243
                                                                                                                                                                                                            Entropy (8bit):5.1006717544280775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:6/KX+wAFFS6KUDE+czJBirs1yYZtz18fwfRIJOXGmHsrKfM:6/uAWTUDGdMo1yYD16wflHs
                                                                                                                                                                                                            MD5:E8F5C57430EC7C448D30015FF4BD5896
                                                                                                                                                                                                            SHA1:C47AB899870E67FC46DCC571B683F745957C6540
                                                                                                                                                                                                            SHA-256:C302ABADC56D1D99D889282B136447CDC659953CD626E5054FC31213B6BEF715
                                                                                                                                                                                                            SHA-512:87FB2AE456631820A423D720EE23DBE2E398E2FC63AA75F4AF38F21CA934812936203961A65BC55888F2B7BEEE0931E32262522D27EE2D62127EF471E663827C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/workbox-v4.3.1/workbox-precaching.prod.js
                                                                                                                                                                                                            Preview:this.workbox=this.workbox||{},this.workbox.precaching=function(t,e,n,s,c){"use strict";try{self["workbox:precaching:4.3.1"]&&_()}catch(t){}const o=[],i={get:()=>o,add(t){o.push(...t)}};const a="__WB_REVISION__";function r(t){if(!t)throw new c.WorkboxError("add-to-cache-list-unexpected-type",{entry:t});if("string"==typeof t){const e=new URL(t,location);return{cacheKey:e.href,url:e.href}}const{revision:e,url:n}=t;if(!n)throw new c.WorkboxError("add-to-cache-list-unexpected-type",{entry:t});if(!e){const t=new URL(n,location);return{cacheKey:t.href,url:t.href}}const s=new URL(n,location),o=new URL(n,location);return o.searchParams.set(a,e),{cacheKey:o.href,url:s.href}}class l{constructor(t){this.t=e.cacheNames.getPrecacheName(t),this.s=new Map}addToCacheList(t){for(const e of t){const{cacheKey:t,url:n}=r(e);if(this.s.has(n)&&this.s.get(n)!==t)throw new c.WorkboxError("add-to-cache-list-conflicting-entries",{firstEntry:this.s.get(n),secondEntry:t});this.s.set(n,t)}}async install({event:t,pl
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2214
                                                                                                                                                                                                            Entropy (8bit):4.839525457090996
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:18IoBmhVsqp2sqU6qjqC1q0qHqpqi4tPqC0tPqbT3tPq7TNtPq+SVt:DoBmcqnqU6qjqUq0qHqpq3pqfpqXpqNY
                                                                                                                                                                                                            MD5:556B69ECCC186A962647347D5B87C711
                                                                                                                                                                                                            SHA1:66EDAD6C2991A441AD919EF48EC56C5A76326E91
                                                                                                                                                                                                            SHA-256:4FE41F032177B021137E46BC3BE2D28D96BC13CDFB04E77DC50A2C0B9AB6AFE7
                                                                                                                                                                                                            SHA-512:AFED29787D10C5B4F973595393F851D262CF5F8F426AC6FF1F7255D1275CC60CC573705A812EF8BB2B61F4BB0B0EDDA8C5745D74DE4CEF615E2ED4BAE3A2029F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/lib/geometry.js
                                                                                                                                                                                                            Preview:..function pather(ct, currentX, currentY, lastCurveX, lastCurveY) {...currentX = +currentX === currentX ? currentX : 0;...currentY = +currentY === currentY ? currentY : 0;...function fnPos(x, y, lx, ly) {....currentX = x;....currentY = y;....lastCurveX = lx;....lastCurveY = ly;...}...function fnReflectLastCurve(l, c) {....var d = +l === l ? l - c : 0;....return c - d;...}...var api = {....M: function(x, y) {.....ct.moveTo(x, y);.....fnPos(x, y);.....return api;....},....m: function(x, y) {.....x += currentX;.....y += currentY;.....ct.moveTo(x, y);.....fnPos(x, y);.....return api;....},....L: function(x, y) {.....ct.lineTo(x, y);.....fnPos(x, y);.....return api;....},....l: function(x, y) {.....x += currentX;.....y += currentY;.....ct.lineTo(x, y);.....fnPos(x, y);.....return api;....},....H: function(x) {.....ct.lineTo(x, currentY);.....fnPos(x, currentY);.....return api;....},....h: function(x) {.....x += currentX;.....ct.lineTo(x, currentY);.....fnPos(x, currentY);.....return api;...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):628
                                                                                                                                                                                                            Entropy (8bit):5.178026632048267
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:fWHvTIWHvT+71TH1x1Z8DjbHgAM+yvLNhaOg3LBNu/S:fWPTIWPTe1T1xH8DjbW+yvLNhaOQBQq
                                                                                                                                                                                                            MD5:CAE6DB0F5E187EA6E6397BF0E9851D9A
                                                                                                                                                                                                            SHA1:E73EF036E95E8F3CE1150E010925C214D85E1A90
                                                                                                                                                                                                            SHA-256:855FF51BACA8E5BF117ACBEF7FE62D266F29D6564A825B5C8F9872BEE1EEA087
                                                                                                                                                                                                            SHA-512:36133117EC558D2535BD0856927678A785168F83ADABEA3FF5DCCBEC94DE0607B13A0E955F23C691DDBF0D2A5662844B056335809B71AC5BA386380C31A34A18
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/component---src-pages-index-js-6cea7a1fa8aacccf2e94.js
                                                                                                                                                                                                            Preview:(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[678],{7704:function(e,n,t){"use strict";t.r(n);var l=t(7294),a=t(9),c=t(2282),r=a.ZP.main.withConfig({displayName:"pages__StyledMainContainer",componentId:"sc-183wmg4-0"})(["counter-reset:section;"]);n.default=function(e){var n=e.location;return l.createElement(c.Ar,{location:n},l.createElement(r,{className:"fillHeight"},l.createElement(c.VM,null),l.createElement(c.CL,null),l.createElement(c.pe,null),l.createElement(c.g4,null),l.createElement(c.r8,null)))}}}]);.//# sourceMappingURL=component---src-pages-index-js-6cea7a1fa8aacccf2e94.js.map
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6080
                                                                                                                                                                                                            Entropy (8bit):5.035372722020757
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ieB8/TeMuQNeuqrzuyNbhQxS8NKfr1082b5IHEosJL13azoeEiiEFEiYw1AH3YpT:yaBbhoNKBDEosJL13azoeBim/Yw1AXYp
                                                                                                                                                                                                            MD5:601F2639895F31F804225D30859F8F59
                                                                                                                                                                                                            SHA1:882BF55F69DF051FAA6C58F6ED0A739987770B4D
                                                                                                                                                                                                            SHA-256:0A0CB229A9AB448F1CCD61EB9B3B8625D17C9704879F482DF7CD98F1B0E13356
                                                                                                                                                                                                            SHA-512:591BCB2F18E2B8EE0C773429C2E86F79386164DB970518BF54EFEB6F530DF3C40BA6C8720E87883FD78F77A83A1B31BBDC3D511A2096D9D1ED7F6280A90B63CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/lib/load-component.js
                                                                                                                                                                                                            Preview:..function loadComponent(opt) {...//console.log('Component Dynamic: '+id);...var load = {....optMatch: opt,....comp: {.....name: 'comp',.....error: null,.....data: null,.....done: !opt.setResult....},....html: {.....name: 'html',.....path: opt.pathHtml,.....error: null,.....data: null,.....resp: null,.....done: !opt.pathHtml,....},....js: {.....name: 'js',.....path: opt.pathJs,.....error: null,.....data: null,.....done: !opt.pathJs,....},....css: {.....name: 'css',.....path: opt.pathCss,.....error: null,.....done: !opt.pathCss,....},....error: null,....done: false,....order: []...};...// var {html, js, css, comp} = load;...var html = load.html;...var js = load.js;...var css = load.css;...var comp = load.comp;...var order = load.order;...function anyError() {....var names = [];....if (comp.error) names.push(comp.name);....if (html.error) names.push(html.name);....if (js .error) names.push(js .name);....if (css .error) names.push(css .name);....if (names.length) {.....load.error = new
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):129931
                                                                                                                                                                                                            Entropy (8bit):5.265038760926217
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:I6hOCvftUAzRhy6q6AhcnOe2cetSnkX+QOd+ueB2AdQNP9TEsVeX:I6hOC3tPxA2OejBkX96W2y8VTEsC
                                                                                                                                                                                                            MD5:A4A947679C5E1DBB3A5EE71138264722
                                                                                                                                                                                                            SHA1:D2D5A54A1D3910B07A4AE9DA6FA25127CEC30BD0
                                                                                                                                                                                                            SHA-256:0EF6513AC2E2710C61F9ED4702516221AFB5603F56279CFA3EC6D604F39F1C83
                                                                                                                                                                                                            SHA-512:2A0043578639A827B10512C66D1070B7A701A2FE4FA3232F43200A889B86AB8B369A6EBC90B7BF489087B2A260A229F9C2B1B6802257CBBE538AFCA2DE50F760
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/framework-fa93e4e7a1b746ed1aa0.js
                                                                                                                                                                                                            Preview:/*! For license information please see framework-fa93e4e7a1b746ed1aa0.js.LICENSE.txt */.(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[774],{2703:function(e,t,n){"use strict";var r=n(414);function l(){}function a(){}a.resetWarningCache=l,e.exports=function(){function e(e,t,n,l,a,o){if(o!==r){var u=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function t(){return e}e.isRequired=e;var n={array:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:a,resetWarningCache:l};return n.PropTypes=n,n}},5697:function(e,t,n){e.exports=n(2703)()},414:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},4448:function(e,t,n){"use strict";var
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):628
                                                                                                                                                                                                            Entropy (8bit):5.178026632048267
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:fWHvTIWHvT+71TH1x1Z8DjbHgAM+yvLNhaOg3LBNu/S:fWPTIWPTe1T1xH8DjbW+yvLNhaOQBQq
                                                                                                                                                                                                            MD5:CAE6DB0F5E187EA6E6397BF0E9851D9A
                                                                                                                                                                                                            SHA1:E73EF036E95E8F3CE1150E010925C214D85E1A90
                                                                                                                                                                                                            SHA-256:855FF51BACA8E5BF117ACBEF7FE62D266F29D6564A825B5C8F9872BEE1EEA087
                                                                                                                                                                                                            SHA-512:36133117EC558D2535BD0856927678A785168F83ADABEA3FF5DCCBEC94DE0607B13A0E955F23C691DDBF0D2A5662844B056335809B71AC5BA386380C31A34A18
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[678],{7704:function(e,n,t){"use strict";t.r(n);var l=t(7294),a=t(9),c=t(2282),r=a.ZP.main.withConfig({displayName:"pages__StyledMainContainer",componentId:"sc-183wmg4-0"})(["counter-reset:section;"]);n.default=function(e){var n=e.location;return l.createElement(c.Ar,{location:n},l.createElement(r,{className:"fillHeight"},l.createElement(c.VM,null),l.createElement(c.CL,null),l.createElement(c.pe,null),l.createElement(c.g4,null),l.createElement(c.r8,null)))}}}]);.//# sourceMappingURL=component---src-pages-index-js-6cea7a1fa8aacccf2e94.js.map
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1385
                                                                                                                                                                                                            Entropy (8bit):4.880836306578404
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CfGLxNWEvTXhRfKyIkfNbEhtoipZhEJBnxe/RqipBN3aovEMrnNGEFRiEUkQGYgs:CIWE7XhJKy3yEJSZf5jcMbYGYgs
                                                                                                                                                                                                            MD5:E894E4C98F2F72088105CE1B9837879C
                                                                                                                                                                                                            SHA1:6B414C47261BB1AA7020681BFDF303E6E76A3353
                                                                                                                                                                                                            SHA-256:C01EBB5C1AC3BD817F8218D365E0B9679F13D493E10E9E7EF6A50D7D868E7EAE
                                                                                                                                                                                                            SHA-512:4538F17E59C4B8A34E1D5BD4585C32CBC559B3E1D8A5EDC4017922D400456B0057B1E8570AD16311411B71CAD2564E489CBEEAFB04B8C69C053B32988B565F5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) {....function component(name) {...return Vue.resolveComponent( name.replace(/\/+/g,'--') );..}..function page(name) {...return component('page/'+name);..}....function initRouter() {....var router = VueRouter.createRouter({...history: global.routerHistory,...routes: [....{ path: '/', exact: true, component: page('home'), meta: { headerTopTransparent: true } },....{ path: '/sobre-nos', component: page('sobre-nos') },....{ path: '/produtos-e-servicos', component: page('servicos'), children: [.....{ path: '', component: page('servicos/index') },.....{ path: 'tech-and-development', component: page('servicos/development') },.....{ path: 'bi-and-analytics', component: page('servicos/analytics') },.....{ path: 'ux-ui', component: page('servicos/ux') },.....{ path: 'app-para-eventos', component: page('servicos/app-eventos') },.....{ path: 'autoetl', component: page('servicos/autoetl') },....] },....{ path: '/cases', component: page('cases'), children: [.....{ path: '', compone
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):166
                                                                                                                                                                                                            Entropy (8bit):4.943850038829456
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:qQgRkGeFKKHEQ889WKmXKey1MOJfWAufECTMNHf4EkcCAkEHyNGsFwCnKn:qQrGeFKKHEKWKmsbhWDFMN4LcCJNGsFw
                                                                                                                                                                                                            MD5:E60B67E9382E251E912B1666E2EB3621
                                                                                                                                                                                                            SHA1:C93657E4DEBC46F54B0F499BC1C444F88712865C
                                                                                                                                                                                                            SHA-256:513185DBE415F7593201F9A46EB3BB688312FB6185CAFA118EF5525BB97B0763
                                                                                                                                                                                                            SHA-512:5AAC5A3DF9C804D68FCCC26559B487E94A285690F4AAAC5F6A0DC6467AD7BF2BDB593BF0066A3175EE2616DB4F4DB665E01994B2993F610A85A68AC06B0C7066
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/block/footer/footer.js
                                                                                                                                                                                                            Preview:!function(global) { global.Block.map['footer'] = {...template: null,...setup: function() {....return {.....pageLoading: global.pageLoading....};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):861347
                                                                                                                                                                                                            Entropy (8bit):5.496355498369148
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:UFvOoCFgQnicMqNBAMeEakVo8Rdp1Iy5vBxBGTYlGSb2/OZV7j+o1fHn2kTB3QyX:gvNwVBApr6YGv2/mlf1fHP9swCOJ
                                                                                                                                                                                                            MD5:7743066A2C831B0198B4A930ECCC1D7F
                                                                                                                                                                                                            SHA1:35F4E06EB9C02AF03EFA17F5DC587E705BA9AA75
                                                                                                                                                                                                            SHA-256:56CFC7C89EEE05C8AC6E262862DE523193AC93DFABF98DB55F31FD83DF0792A5
                                                                                                                                                                                                            SHA-512:6CE14F5D100A01BCA77AD5E8CC3FE1703C955A07D14B2D77BFA28901F6A3B37B4363423C7819F3BB9ABFF75A6A2F1052F236C32251D46E8FE6E61E507F033ECB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! For license information please see authWallInit.js.LICENSE.txt */.(()=>{"use strict";var e={};function t(e,t){if(!e)return null;let n=e.matches||e.webkitMatchesSelector||e.mozMatchesSelector||e.msMatchesSelector;for(;e&&!n.call(e,t);)e=e.parentElement;return e}function n(e){"complete"===document.readyState?e():window.addEventListener("load",()=>{setTimeout(e)})}e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}();class i{constructor(){this._unloadCallbacks=[],this._initEventListener()}_initEventListener(){window.addEventListener("beforeunload",e=>{for(let t=0;t<this._unloadCallbacks.length;t++){if(!1===this._unloadCallbacks[t].call(null,e))break}})}addUnloadCallback(e){e instanceof Function&&this._unloadCallbacks.push(e)}}const r=function(){let e;return{getInstance:function(){return e||(e=new i),e}}}();class o{constructor(){this._pagehideCallbacks=[],this._initEventListen
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):391
                                                                                                                                                                                                            Entropy (8bit):5.088244571503162
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:t4/KYcDcEqP7e4aB8gJ1lLzA9iHIdMnqp:t4LcDcR9aBDJj/A9bqnQ
                                                                                                                                                                                                            MD5:5FDB7B403B3A41FAA26C73B1AAAF7668
                                                                                                                                                                                                            SHA1:C46A275D28B78B77460E42BA248317378A91B70E
                                                                                                                                                                                                            SHA-256:55E3D046DF49B2754CEC5ECEE990E526DBB272E70EB5BEA625B4E68E64CE1715
                                                                                                                                                                                                            SHA-512:35CCA83F07BB1509A1892064080BBD1F0FCF352512D2A18610FB5B62F3ECA8C14C785EB4656C0F27A047B16067C23C8F326D4846B333ED06A9C70FB29047E696
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://static.licdn.com/aero-v1/sc/h/5oas73nreunfgygkpe5iwmgrs
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="16px" width="16px" fill="currentColor">. <path d="M14.71,4L12,1.29a1,1,0,0,0-1.41,0L3,8.85,1,15l6.15-2,7.55-7.55A1,1,0,0,0,15,4.71,1,1,0,0,0,14.71,4Zm-8.84,7.6-1.5-1.5L9.42,5.07l1.5,1.5Zm5.72-5.72-1.5-1.5,1.17-1.17,1.5,1.5Z" class="small-icon" style="fill-opacity: 1" id="pencil-icon-small"/>.</svg>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2507)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):217369
                                                                                                                                                                                                            Entropy (8bit):5.540957377006742
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:7Ip9SXNKW4BRM9Z0xUKCcuBcO9yyqoiAuxixEUDF2Dej73dFeTg4Zk:7IGKl/mdcvOzDF2Dej73dFeTW
                                                                                                                                                                                                            MD5:B478717737DEDEEE60CDE5DF5A157206
                                                                                                                                                                                                            SHA1:BDE9E5FE553A68DDEBDC2BA89E8AF2D095959B51
                                                                                                                                                                                                            SHA-256:EB5D900D2782108ACB1760667159C5DB4E0D62641E17BCCCFF50E3881E061981
                                                                                                                                                                                                            SHA-512:D726540DCD38D79331A12EAF2CB740D5D9C6B3EAE39A39946C612A8770892B62B0E08F7011EB50F364C618089503EF07B9B8F4A9BFD0A33B12CF8C613CF1DB4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"13",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"gclid","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"source"},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_term","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_medium","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_content","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):134
                                                                                                                                                                                                            Entropy (8bit):5.007128930469389
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:qQgRkGeFKKHE87+SvpdlNyRf1MOJfWAufECTzQowCnKn:qQrGeFKKHE86S3lkRfbhWDFZwX
                                                                                                                                                                                                            MD5:9725EDEF03AD005DA313C339E67D4998
                                                                                                                                                                                                            SHA1:F4936D2C55E8ADB871E44E24F9DFB9B18C0C4B01
                                                                                                                                                                                                            SHA-256:CDE42AF5C4E039575E8F8F533AF8D1266F9125116D83F1260C9332BEF7A45859
                                                                                                                                                                                                            SHA-512:51F8A00700A5D0CD3FC1D14B2C4FBFA36155D98F20EB9B31C0E2B0E5C17797400007ACA2B1EF42E713D512D9BE0C40FF5AE9C105BE28B8F1B51C67C9B108266B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/page/home/block/hero/hero.js
                                                                                                                                                                                                            Preview:!function(global) { global.Page.map['home/block/hero'] = {...template: null,...setup: function() {....return {};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1366 x 870, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):294691
                                                                                                                                                                                                            Entropy (8bit):7.923480460604829
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:yIcBPCbJQDmktNonUrelMuBrHw2STR+DKwgYlfwWrkgTiXCza4:g6CDmkDonhJBjw27+qfw4pTiX6a4
                                                                                                                                                                                                            MD5:00F66EA81C20E3FDF7760789D67FB12D
                                                                                                                                                                                                            SHA1:2FEB646F21E851FE02D9E7967CE8B5EF9BEBEBB1
                                                                                                                                                                                                            SHA-256:C2B5EAE6401C47EC7D3022DEF42F5CADB91354CD9A322FE1236186C6C56EDF2B
                                                                                                                                                                                                            SHA-512:B140DB1A5E0952C4C5FDFEC2B601B64C10162783A1DE8A7C1954414CE85CA9345C0408B5E1756043844C062DFB0E7355FE74C5C9EBD065A3499A4FE9600AFE6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...V...f.....&M ....(PLTE..........................................6G29K5...8I4;N7......5E1....)..'.....".....!.BV=$0"#.!3C0...!+.#,!CY>.#.&2#>Q:=P92A.0?-)6&'4%G]A.'.....$.?S;,:).&.E[@@T<+8(.%........ ..<* ) /=+KbENeHI`D"-.SmMOhJH^CLdGQjK......VpP^{WUoO......c.]...a.[`}Y\yV......ZvT.....WsQ......YtS.......z..................e._......~.x...g.a{.t...............p.h......v.o.......j.c..|..............x.r.....s.l..~.............k.e.......|.vm.ej.b}.}.......t.n..n.hQ`O..am_...x.xFWDq.kL[J[iYh.bVeTt{tlukgrfpyod~^w.rm.h...................................~......|.IDATx...o.U..6.vM..81i.M i.&M....X........&....'.R..M....H}@*......;....;w...w~.......C..V+...j0....x.+..l4...,//.N.<y.4:.Z$-m...sW..~...{GO..gf&[.6....80q`.f0..4k6..`5QP......l.n.&g...[.......7....}.s.]....3.6..^..Bw.......8..+xm....l.[..]...s5.1.i5...Z...........5...P..R...a5..u.S.......m`..$....]`cW....n0L.z.6.^......."`m.{.i,.M.=....Mp.LT...U.'...J..@.V....q.J..A.E#..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2903
                                                                                                                                                                                                            Entropy (8bit):4.904915110460187
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cwAj4UuhCDoOWGosR5V19BSP1UwZh4eagSFxvnb4Tm0B9Mk:AjZDosR5r9cKwZhVfExvnb0m03Mk
                                                                                                                                                                                                            MD5:04C6AE9829C7C131615A039BC7B3F252
                                                                                                                                                                                                            SHA1:0A295349DFC1D2EE3D7F55E8F684609ADEE8DE52
                                                                                                                                                                                                            SHA-256:4A30EF0C0E84C1C5D6E742869A0DDFE668D68F7CAF74E7EB1E6E694AEE4EA2FC
                                                                                                                                                                                                            SHA-512:E18912D63386C45526904E17CEA3954AE92EF7B64A983657906C80C44EF58D90ECE58483FE1C0C3994617F63382659643C95865C0CE45D48877628604B8022E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="500" height="139" version="1.1" viewBox="0 0 500 139" xmlns="http://www.w3.org/2000/svg">. <g transform="matrix(5.9717 0 0 5.9717 4.8326e-7 -.93643)">. <path d="m0 21.78h5.3598l1.2785-3.5533h6.9825l1.2293 3.5533h5.4582l-7.5234-19.86h-5.3107zm50.697 0h4.7697v-19.86h-4.7697zm-1.1311-14.408h-4.7697v7.7394c0 2.5798-1.5735 3.2125-2.6062 3.2125-1.5243 0-2.3603-0.6814-2.3603-2.5798v-8.3722h-4.7697v8.6642c0 3.7967 1.2293 6.1818 5.409 6.1818 1.6719 0 3.5404-0.9249 4.4255-2.3851h0.0492v1.947h4.6222zm-15.047 14.408h-13.867l-0.0492-3.6993 7.2775-7.1553h-6.6874v-3.602h12.785v3.602l-7.2775 7.2526h7.8184zm-24.34-14.359h-0.0492l-2.3111 6.9606h4.573z" clip-rule="evenodd" fill="#041e42" fill-rule="evenodd"/>. <path d="m74.98 2.3926h1.3814v1.0761h-1.3814z" fill="#5162aa"/>. <path d="m69.965 13.921h4.1441v4.458h-4.1441z" fill="#8c338a"/>. <path d="m72.728 19.302h2.7116v1.6397h-2.7116z" fill="#5d81c1"/>. <path d="m71.091 20.07h3.2744v3.2795h-3.2744z"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2381
                                                                                                                                                                                                            Entropy (8bit):5.291734348370216
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hfA4TC54S3zSKbJKd220KWwxHoi1PbWA1S8RRTiuRckfi1MzeHQzQ8N7GgD0RS85:lTC5pDSKIE20ONoi1DWmS8DTiuRcYi1D
                                                                                                                                                                                                            MD5:43FA15462A33E82EA3903F3A608A9545
                                                                                                                                                                                                            SHA1:D9368B759CC4F422A50AD7363BD9FE4626773208
                                                                                                                                                                                                            SHA-256:7404AFC45EB8020A77D55A149A7D1068EE5F687D796BC06EA45B201950ADDD85
                                                                                                                                                                                                            SHA-512:A06E321D63170D84DC19DD2327B6DF8BC486096B32D2CB0DBF8E65F01DB42BA4D49ED402FCC958EC1BC8CB365EC6A24D7D1CB5C0D8693DBE7C759F1C0C2CFC8C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/comp/form/email/email.js
                                                                                                                                                                                                            Preview:!function(global) {....var b24fEmail;..var b24fContato;....function initB24Form(b24f) {...if (false) {....var api = b24f();....api.loadMail(function(resp) {.....console.log(api.name, 'load b24 mail', resp, api);....});....api.deferred.then(function(err, data) {.....if (!err && data) {......api.loadPageView(function(resp) {.......console.log(api.name, 'post pageview', resp, api);......});.....}....});...}...return b24f;..}....function getB24FormEmail() {...return b24fEmail || (b24fEmail = initB24Form(global.getB24Form('email site', 8, '7nsxw3')));..}....function getB24FormContato() {...return b24fContato || (b24fContato = initB24Form(global.getB24Form('contato site', 10, 'nis625')));..}....function goToCalendly() {...var url = 'https://calendar.app.google/UWMw7eghmTE4pBFb8';...window.open(url, '_blank').focus();...//link(url, '_blank');..}.....global.Comp.map['form/email'] = {...template: null,...props: {....withMessage: {.....type: Boolean,.....default: false....}...},...setup: functio
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1406
                                                                                                                                                                                                            Entropy (8bit):5.028399605889127
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1qtyAmkFtm0JbJKA8Zjh8WQeSBf675p0jUwZ70qAFlywAPSaSAr9sAMS:4oApFbJVKA8ZNTgwXFlyP/h
                                                                                                                                                                                                            MD5:ED1C6CEEF0D02F0DCA390EC03758600D
                                                                                                                                                                                                            SHA1:2908B0B640611EE75B5289F369AD13112E9E7315
                                                                                                                                                                                                            SHA-256:4E95A31E3FF4FF74C6625DE74020C0737AE256DF4F591E4C32B5BCD19B6EA59A
                                                                                                                                                                                                            SHA-512:B040DFB9A33EEA057FF94212525F03F97671DC7CC3AECB743653DF424CD3D7CE1FD80E7710C18810006A25CDDF9E3EBB2A26968A9C41D6BBF5A09D40645CDECD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/block/contato/contato.css
                                                                                                                                                                                                            Preview:.block--contato {...display: flex;..}...block--contato .contato-bg-map {...width: 50%;...height: 668px;...background: url(/img/mapa.png) no-repeat 100% 50%;...background-size: auto 100%;..}...block--contato .contato-bg-map a {...display: block;...width: 100%;...height: 100%;..}...block--contato .contato-form {...width: 50%;..}...block--contato .contato-email {...margin: 5rem 1rem 5rem 7rem;...max-width: 360px;..}...block--contato .email-title h3 {...margin: 0 0 0.5em;...text-transform: uppercase;...font-size: 2rem;...font-weight: 600;...color: #ED174D;..}...block--contato .email-title h4 {...margin: 0 0 1.25em;...font-size: 1.4em;...font-weight: 400;..}....@media (max-width: 1600px) {....block--contato .contato-bg-map {....background-position: 50% 50%;...}..}....@media (max-width: 768px) {....block--contato {....flex-direction: column;...}....block--contato .contato-bg-map {....width: 100%;....height: 150vw;....background-position: 50% 50%;....background-size: 200% auto;...}....block--
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):514847
                                                                                                                                                                                                            Entropy (8bit):5.87896010498191
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:FmJ+8uZduJpwHABZm8C3EtF1hRR1AqunYHaClyAt7EB1IlQq+LWm:MsfqwHSZgSYfnayAtA8flm
                                                                                                                                                                                                            MD5:E5D0E54B495B51310E17D8DC335C7CF6
                                                                                                                                                                                                            SHA1:F814B07F660E276268A59AB7627B8E69E3348104
                                                                                                                                                                                                            SHA-256:2DF3777DDF9F30CE7052502C64EDE928EDCAAD21F432B7C544AD37CEC461A7CC
                                                                                                                                                                                                            SHA-512:BED3FB6E71569C260DCC8AA857594DAE29BF9F8C00E6A70A605DE5BD6B06C33C94A8826ADE490AFB22CCF136F92877930E44798932E64B2ADCD90F73B86F57CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! For license information please see authwall-ubba.js.LICENSE.txt */.!function e(t){var n={},r={},i=ReferenceError,o=TypeError,a=Object,s=RegExp,c=Number,l=String,A=Array,d=a.bind,u=a.call,h=u.bind(d,u),g=a.apply,f=h(g),p=[].push,m=[].pop,v=[].slice,B=[].splice,w=[].join,E=[].map,C=h(p),Q=h(v),y=(h(w),h(E),{}.hasOwnProperty),b=(h(y),JSON.stringify),I=a.getOwnPropertyDescriptor,k=a.defineProperty,x=l.fromCharCode,T=Math.min,D=Math.floor,S=a.create,R="".indexOf,O="".charAt,F=h(R),_=h(O),M="function"==typeof Uint8Array?Uint8Array:A,N=[i,o,a,s,c,l,A,d,u,g,p,m,v,B,w,E,y,b,I,k,x,T,D,S,R,O,M],L=["prototype","rqnSrxC0cXzbG819smR0x0mQShm3b1HD","3r2q4TKADxC6dw","b0U","ArrayBuffer","oAFWWIEEzw","n--DhmDsRDqvV5o","9k9OCq0BhdUNyxOwS8GqAJ9blcR5ip0Z98FtXs4qRczOx5dEtjaZ4GKiKRxAdqF2g_F27wDpaG_JwdWowc3aiA7Z76-gU0ZpSboNyBWbTaJWSPuYGxYkMklKVwkhwyy5v63LUPWDbmno7NH1onqvf6At5RGPLRTC3p_mJW1xByf3HQllzAyQz5Ic-RN15PM0StER7uBLshB2GWkUvCGmixCCKr_qjGsrQKYDg9h2wB7LikAQD7vTVHLSnkYyh5talF4vl-vLPLVSEeHmJEK30B7nHdGv6h
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8493
                                                                                                                                                                                                            Entropy (8bit):7.943073353137128
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:hTDHySLNUG1/ZEB1HEMI7OXLEmKzODd+O+OIvCT0:hTby0NUMEHI7O7hMORlFIvW0
                                                                                                                                                                                                            MD5:DEC6788842071F71C3D5315A4BDD3E04
                                                                                                                                                                                                            SHA1:F0DBBDA896B8E06BE869E93ADE1BDAA6DB400F84
                                                                                                                                                                                                            SHA-256:B8988A269A287A9C0ADAA4AA59E798415AD9DE3F348793092E6FCAA6FE2ECE5A
                                                                                                                                                                                                            SHA-512:5F6DB02C1241ACA4E90D769663CE4D46561086BCFF215CAE6E175470D296A6DA9B456B67B6D3C5984419910B0B063D6F68F5314C6122F9014D82D94BD839C668
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/icons/icon-144x144.png?v=7808868aafb13683e28dc1856756ed34
                                                                                                                                                                                                            Preview:.PNG........IHDR..............F.....pHYs...........~... .IDATx..}.xdU...w.J*k..^e_;..U...w.i....lz.W...a..# ..". ".82."...EqX..e.}o.i.A@P..s.;.UU*...N:..;.w.J...^......9..|.jIO..j.h<..Y+.L.=.Z.Q.....39y.&..1pb....`.....MU!uq(.....(.@..P[.S&C......S..@..G.".2..U.j....PX.@.V.i...L1.......F+.B.<.0........a..a.=..v..U..y...[........$uu...s....] U]P.U....e.$..O../.&.....J.H..../(.g.\...;......5.~Pf.j.%...Q.%...&!.z....b.d..r.......w.M_R.\...w..WS.\...9..`2......Jhj._./Y ..@Y......m....9$.......X....j ...*.. .v;.G..y.@).-.....H..Ai$..+..K(.f..<..py.a.^.....]U.8.+.;.9J..{...A...a.<..\|...40#Q.....&N&...p..M.!...Jk.&.R.&7.&o L.k01...ag(...}h.....P.v...N...hz...G.[I$6....`R...1.{..1.bmP.. ..v......o1.8....>.p....c.H.J&.lpy%..l..#....:>*.Q......>.2.@...j..b...... L<K.x.....d.........{...%.....P..g.....P......]..l..-.(..Q..H........L..x*.+.J....r..\...QP..0-...rH.D/....Z+..P...(m.`D.51...M.6!pR.`..j.....S.%.m....&.Z2hZn...........f....).*.{.... ..%.1N..L...#
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2381
                                                                                                                                                                                                            Entropy (8bit):5.291734348370216
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hfA4TC54S3zSKbJKd220KWwxHoi1PbWA1S8RRTiuRckfi1MzeHQzQ8N7GgD0RS85:lTC5pDSKIE20ONoi1DWmS8DTiuRcYi1D
                                                                                                                                                                                                            MD5:43FA15462A33E82EA3903F3A608A9545
                                                                                                                                                                                                            SHA1:D9368B759CC4F422A50AD7363BD9FE4626773208
                                                                                                                                                                                                            SHA-256:7404AFC45EB8020A77D55A149A7D1068EE5F687D796BC06EA45B201950ADDD85
                                                                                                                                                                                                            SHA-512:A06E321D63170D84DC19DD2327B6DF8BC486096B32D2CB0DBF8E65F01DB42BA4D49ED402FCC958EC1BC8CB365EC6A24D7D1CB5C0D8693DBE7C759F1C0C2CFC8C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) {....var b24fEmail;..var b24fContato;....function initB24Form(b24f) {...if (false) {....var api = b24f();....api.loadMail(function(resp) {.....console.log(api.name, 'load b24 mail', resp, api);....});....api.deferred.then(function(err, data) {.....if (!err && data) {......api.loadPageView(function(resp) {.......console.log(api.name, 'post pageview', resp, api);......});.....}....});...}...return b24f;..}....function getB24FormEmail() {...return b24fEmail || (b24fEmail = initB24Form(global.getB24Form('email site', 8, '7nsxw3')));..}....function getB24FormContato() {...return b24fContato || (b24fContato = initB24Form(global.getB24Form('contato site', 10, 'nis625')));..}....function goToCalendly() {...var url = 'https://calendar.app.google/UWMw7eghmTE4pBFb8';...window.open(url, '_blank').focus();...//link(url, '_blank');..}.....global.Comp.map['form/email'] = {...template: null,...props: {....withMessage: {.....type: Boolean,.....default: false....}...},...setup: functio
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5837)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5884
                                                                                                                                                                                                            Entropy (8bit):5.100076020285689
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:KL8YATfKDIRne7yT4N6Spj/PvOzXPjLF9qsJnYOCdF38mC3KWW8C6+DXAPQfMtBy:KYYATfOJN6Spj3vOzXbLF9qsJnkb38md
                                                                                                                                                                                                            MD5:5D14D8267F65030735589E4B664EE3BF
                                                                                                                                                                                                            SHA1:0A517E047D10008763FD5D84157F5390871E5642
                                                                                                                                                                                                            SHA-256:7124A0AA4B28A824F475B6A3AD3AF016C83C1E703EC30C537D1C55C55654A2B4
                                                                                                                                                                                                            SHA-512:79A73CF3DBF362C160B17008902ADAE85908C6AD4FADA4E260E9C2C39ACB2AE9C7B02EC5B684FD7353D54FF2D5DC1E1FCD5443EA0CFB4A2F25D4963D6AA80124
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/workbox-v4.3.1/workbox-core.prod.js
                                                                                                                                                                                                            Preview:this.workbox=this.workbox||{},this.workbox.core=function(e){"use strict";try{self["workbox:core:4.3.1"]&&_()}catch(e){}const t=(e,...t)=>{let n=e;return t.length>0&&(n+=` :: ${JSON.stringify(t)}`),n};class n extends Error{constructor(e,n){super(t(e,n)),this.name=e,this.details=n}}const s=new Set;const r={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:self.registration.scope},a=e=>[r.prefix,e,r.suffix].filter(e=>e.length>0).join("-"),i={updateDetails:e=>{Object.keys(r).forEach(t=>{void 0!==e[t]&&(r[t]=e[t])})},getGoogleAnalyticsName:e=>e||a(r.googleAnalytics),getPrecacheName:e=>e||a(r.precache),getPrefix:()=>r.prefix,getRuntimeName:e=>e||a(r.runtime),getSuffix:()=>r.suffix},c=e=>{const t=new URL(e,location);return t.origin===location.origin?t.pathname:t.href};async function o(){for(const e of s)await e()}const l="cacheDidUpdate",u="cacheKeyWillBeUsed",h="cacheWillUpdate",f="cachedResponseWillBeUsed",w="fetchDidFail",g="fetchDidSucceed"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):335
                                                                                                                                                                                                            Entropy (8bit):4.9928969981082085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:qQrGeFKKHE86S3lGCvbhTWvjMWvsMxYvWovwEWvVWvj9t2WvjOXu5/YIFZwX:eKHEjS3tjhTWvbv/xYvWovwHvMv5txv2
                                                                                                                                                                                                            MD5:CC222A6C0943A389A3EA586AC3065C31
                                                                                                                                                                                                            SHA1:BB2BF4FBB3E0EBBC915785487FF4CF39E00D5FA2
                                                                                                                                                                                                            SHA-256:99AC2919CC879D3C85DC22CEF7F70046EC32E44D6B52F747DD547146233856CD
                                                                                                                                                                                                            SHA-512:9954A9B55A2EB3CAEBFADA3336602C488820C452CE9B36025BCD668D863C865D9B474D1609C726912CB5E2B3EA814E508887CD9F8B604C860800A42A428DD46F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/page/home/block/cases/item/item.js
                                                                                                                                                                                                            Preview:!function(global) { global.Page.map['home/block/cases/item'] = {...template: null,...props: {....name: String,....imgHome: String,....img: String,....cliente: String,....produto: String,....descricao: String,....descricaoHome: String,....classText: [String, Array, Object]...},...setup: function() {....return {};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1385
                                                                                                                                                                                                            Entropy (8bit):4.880836306578404
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:CfGLxNWEvTXhRfKyIkfNbEhtoipZhEJBnxe/RqipBN3aovEMrnNGEFRiEUkQGYgs:CIWE7XhJKy3yEJSZf5jcMbYGYgs
                                                                                                                                                                                                            MD5:E894E4C98F2F72088105CE1B9837879C
                                                                                                                                                                                                            SHA1:6B414C47261BB1AA7020681BFDF303E6E76A3353
                                                                                                                                                                                                            SHA-256:C01EBB5C1AC3BD817F8218D365E0B9679F13D493E10E9E7EF6A50D7D868E7EAE
                                                                                                                                                                                                            SHA-512:4538F17E59C4B8A34E1D5BD4585C32CBC559B3E1D8A5EDC4017922D400456B0057B1E8570AD16311411B71CAD2564E489CBEEAFB04B8C69C053B32988B565F5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/isomorphic/router.js
                                                                                                                                                                                                            Preview:!function(global) {....function component(name) {...return Vue.resolveComponent( name.replace(/\/+/g,'--') );..}..function page(name) {...return component('page/'+name);..}....function initRouter() {....var router = VueRouter.createRouter({...history: global.routerHistory,...routes: [....{ path: '/', exact: true, component: page('home'), meta: { headerTopTransparent: true } },....{ path: '/sobre-nos', component: page('sobre-nos') },....{ path: '/produtos-e-servicos', component: page('servicos'), children: [.....{ path: '', component: page('servicos/index') },.....{ path: 'tech-and-development', component: page('servicos/development') },.....{ path: 'bi-and-analytics', component: page('servicos/analytics') },.....{ path: 'ux-ui', component: page('servicos/ux') },.....{ path: 'app-para-eventos', component: page('servicos/app-eventos') },.....{ path: 'autoetl', component: page('servicos/autoetl') },....] },....{ path: '/cases', component: page('cases'), children: [.....{ path: '', compone
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):280422
                                                                                                                                                                                                            Entropy (8bit):5.610872982472369
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:eJ0IGKlqjD01MvO5QEDF2Dej7XsQFVVl2bT+lBu:k0wUjD0RlgT+lo
                                                                                                                                                                                                            MD5:799FCAB9CEE0A015FAE6A580FDC27979
                                                                                                                                                                                                            SHA1:EC345C0AF8381048D6D5DDCA896D0F36E27E1963
                                                                                                                                                                                                            SHA-256:50FD360759F885FEF68971BFAF169101053F73334E8D978622FD74C2893122E8
                                                                                                                                                                                                            SHA-512:ECDA827F76D714FDED794D9751F3683281AE850A049416E0267CD41236ACA64F5D8F71B82956364B982CCCC3B7A3A289078AA671B5B4DC8504F7E0C2203040DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-LN0Z93YPC3&cx=c&_slc=1
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","shiftinc\\.com\\.br"],"tag_id":12},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SEL
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (3412)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3804
                                                                                                                                                                                                            Entropy (8bit):5.106957524674668
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:0f36Z9qGNGDY7nnr9YN6yhcCJd1XfBA3ILreuoi0Z1nde2ORegwDMWNW0eNM6B5S:83e91n5O6Yp63XKk1Vr3hqdeb3
                                                                                                                                                                                                            MD5:9F619EF9B5EA0A0499A95B097CE2AED6
                                                                                                                                                                                                            SHA1:49CF8BAC1E040D77BABE56178A88EA201E1C15C4
                                                                                                                                                                                                            SHA-256:4D37BB8583B5E53D10F25FE43B99CC05B68062DFD359C4F3A537B2E2D483BA20
                                                                                                                                                                                                            SHA-512:9B629418D3259984309390E6C2151737133DC0F08E0FE01C0A409229B23C4611B1F7B890ECE6C6B060283AA2E3A2E5953C13D80E9AFCC7C359450C68FF866378
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://wizer.club/
                                                                                                                                                                                                            Preview:<!doctype html><html lang=en><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1"><meta name=theme-color content=#000><title>404: NOT_FOUND</title><style>html{font-size:62.5%;box-sizing:border-box;height:-webkit-fill-available}*,::after,::before{box-sizing:inherit}body{font-family:sf pro text,sf pro icons,helvetica neue,helvetica,arial,sans-serif;font-size:1.6rem;line-height:1.65;word-break:break-word;font-kerning:auto;font-variant:normal;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;text-rendering:optimizeLegibility;hyphens:auto;height:100vh;height:-webkit-fill-available;max-height:100vh;max-height:-webkit-fill-available;margin:0}::selection{background:#79ffe1}::-moz-selection{background:#79ffe1}a{cursor:pointer;color:#0070f3;text-decoration:none;transition:all .2s ease;border-bottom:1px solid #0000}a:hover{border-bottom:1px solid #0070f3}ul{padding:0;margin-left:1.5em;list-style-type:none}li{margin-bottom:10px}ul li:before{conten
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:OpenType font data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):29036
                                                                                                                                                                                                            Entropy (8bit):6.531018016923004
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:myty7Cg7M1Ulgp5rg7VevgYeOCXdnJRjYCfKGwDKf0tT4cu:myt+CMCE7Ve2OCtHfKGwmf0R4cu
                                                                                                                                                                                                            MD5:F27F26462516333DB7676CEE5E268D2B
                                                                                                                                                                                                            SHA1:A59F62FF01F3842BF1F08D8714F5DF9C31BDDBD1
                                                                                                                                                                                                            SHA-256:68EBADCBFD04C8B054CD2E3038673D1FAEAA9DAED2353DA441EE723A020C3057
                                                                                                                                                                                                            SHA-512:625C6D8807145726448CAE9621D8710870DBF9FB80C15A6899392D6D334AD2861CF0DA349A23E68D805D1513C22D75D3C674FDC73F4F7F89B41BE47A26424946
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/font/avant-garde/aggMedium.otf
                                                                                                                                                                                                            Preview:OTTO.......`BASE.%.1..l....PCFF 8.........J$FFTMQi5...m@....GDEF.6....V....PGPOS...I..Y.....GSUB... ..W.....OS/2Y.q0...P...`cmap.'b.........head..S........6hhea... ...$...$hmtxH{.Z..m\....maxp..P....H....name..........Fpost...2....... ........>..Z_.<..........>.......>............................................................P........D.........X...K...X...^.2.G............................ADBE.@. ............ ........ ... . .......V.........I.........................3...........y.....................<.N.......................+.........8.O.....................$. ...........{.............................................,.............#.........<.;.........&...........x...........&...........b...........p...........2...........H...........4.E.....................,..... .1.9.9.3.,. .1.9.9.4.,. .2.0.0.1.,. .2.0.0.2. .A.d.o.b.e. .S.y.s.t.e.m.s. .I.n.c.o.r.p.o.r.a.t.e.d... .A.l.l. .r.i.g.h.t.s. .r.e.s.e.r.v.e.d..... 1993, 1994, 2001, 2002 Adobe Systems Incorporated. All rights reserved...I.T
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2546
                                                                                                                                                                                                            Entropy (8bit):5.026951078006658
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:UTWn9+OIEv+kZzIagackmGM9y+a77JVlJ5TxJY6EjWYnX:LNfZz7gac/bQFfJVlJ5TxJbEjWM
                                                                                                                                                                                                            MD5:51B12773080B5C715E56AE9F5161FB37
                                                                                                                                                                                                            SHA1:27ED1B5E7DF6377DDBA2984A5A6997426E79A7FD
                                                                                                                                                                                                            SHA-256:EE9564BFEA88D9AB87A3C09528873247A3EB734BA90AFD7A347947F091B9B702
                                                                                                                                                                                                            SHA-512:9B4734A1C5A9E633ACEA9A0789A0E34259A3A0E32072C667D1CD07EDC5B3DB6A2BE1E65046494F2587A5E368A8B302C5526340EBAA92E59DE293740185DDEE6A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/block/footer/footer.css
                                                                                                                                                                                                            Preview:.block--footer {...color: white;...background: #1E0071;...background: transparent linear-gradient(....148deg,....#2E3192 0%,....#1E0071 100%...) 0% 0% no-repeat padding-box;..}...block--footer .footer-content {...display: flex;...justify-content: space-between;...align-items: flex-start;...padding: 64px 0;..}...block--footer .footer-content a {...color: white;...text-decoration: none;..}...block--footer .footer-sitemap {...width: 43.75%;..}...block--footer .footer-sitemap > ul {...display: flex;...justify-content: space-between;...align-items: flex-start;...list-style: none;..}...block--footer .footer-sitemap > ul > li > a {...display: block;...font-weight: 600;...text-transform: uppercase;..}...block--footer .footer-sitemap > ul > li > ul {...list-style: none;..}...block--footer .footer-sitemap > ul > li > ul > li {...margin: 1em 0 0;...font-size: 0.9em;...font-weight: 300;..}...block--footer .footer-social {...width: 12.5%;..}...block--footer .footer-social > ul {...display: flex;...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1646
                                                                                                                                                                                                            Entropy (8bit):4.818034306981574
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:M0SKPNCZ25VI1sECaEA7/mMEtEyEAEn1zJo1OSM9+MM9WVCUqVXwxnO:PIZ2LIWst/mMGhnu6jM/MoLmAO
                                                                                                                                                                                                            MD5:84FB91DE672C42D6301E101EE3791480
                                                                                                                                                                                                            SHA1:2496B1AB0517137F7561E3F422F3CABAD9BB6448
                                                                                                                                                                                                            SHA-256:4639DA542DD597F514EFD262E7CB446F67781E96B517687C8A78752536324D23
                                                                                                                                                                                                            SHA-512:47D59E8E50E1770E223F7FBB7201B02B0AE03AF195B3739520346C91CBB46A570343638ED73EB837B018B85B6120DC34688B39CEFDD4312D656231AE6BC6FDC9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..var easing = {....../**... * @param t... * Current time, starting at zero.... * @param b... * Starting value to ease.... * @param c... * Ending value.... * @param d... * Duration in time.... */...inter: function (t, b, c, d, fn) {....return fn(t / d) * (c - b) + b;...},.....interMod: function (t, b, c, d, ease, mod) {....return mod(t / d, ease) * (c - b) + b;...},...linear: function (x) {....return x;...},...sin: function (x) {....return 1 - Math.sin((1 - x) * 0.5 * Math.PI);...},...quad: function (x) {....return x * x;...},...cubic: function (x) {....return x * x * x;...},...quart: function (x) {....return x * x * x * x;...},...quint: function (x) {....return x * x * x * x * x;...},...in: function (t, fn) {....return fn(t);...},...out: function (t, fn) {....return 1 - fn(1 - t);...},...twice: function (t, fn) {....return fn(t * 2) * 0.5;...},...inOut: function (t, fn) {....return (t < 0.5 ?.....easing.twice(t, fn) :.....easing.out(t, easing.fnMod(fn, easing.twice))....);...},...inOu
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1717
                                                                                                                                                                                                            Entropy (8bit):7.835996287800709
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:2Cgh7A3xAqw8IUHX+47vztY4WBnLNx2bOvsMYFaHs4RG2Dn4oX7Hc5VrINgw7NH:2Cb3qgdu4VPWpMOvsMdM4RRDDXsrGH
                                                                                                                                                                                                            MD5:701864324A165842ECD11DB8AD14E096
                                                                                                                                                                                                            SHA1:B1A6D00A40B7F14C88A1F9EE6E6418D195C25F00
                                                                                                                                                                                                            SHA-256:0F41887EE8F360FF57540183BDE269101E2360865EDDB953054A98A405AB0B23
                                                                                                                                                                                                            SHA-512:368D972A6584179FE3FD393A4C249F7CA79984A0C80A2B3CC04AE503F3AC2756451535D815F6027935D32A73D8986D146112409979C7020A144CE9B311D4C5CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....gIDATX..Wkl.U....3gv.-..3.-.BK.sgJ.5.../%..D...Y@#F..1.......Qc"QCD.."&>1>B...(...[...A...93......$7;s......3.~G.".a..J....]:.C.B7..Ru.T..To.R..#..'t..uSD.v.XJT.O).1.e$=..Z.....EbI.&'Ru . .......R=..o-.1Z"...B [.$..HO..i.Ws.2..`......}X.j.x...TO.T.... U/5~.L.(H.XO8.,W.)f.%."5.-..V.,43M.!=...p.z2=...NfV.R]..........S{..F.....".$%.^T...p..MGp.-.D7....}". .<...?.J$|p...>.t..=H.."....t.-..t.....WU.(K0X..L.M....&..Af...Y-2.@......T.@..@YZh.,....U7....Q..TO...p.....9....3+.....<`.A.n....B3.....Z.R..d.&.-XUv..g)4........I)...IJ.Y#.E.....".j..uS(.I...8.\.n..L....l.`.~...(,}A..F9.K'.I..8Q.......8.n.XV1...p..=...6,.jB.|%.h.Dz.../.T73.l..g..=.7...4...........(;.bYec6...!..u.R..R.........q...\u.....s........Z..........:..;...w.|.7..\.?.:<....=..fb....B.....I.h.Q#P.r...V^..7.)....x../.~<..O?.a..*.(.=X}X..@...\}. V..3w..........jZ.......7t`..}x...I(..c...0PH..G0..Q.F.....Qm..@...W..w......{.....C.q.......#
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 358 x 672, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):32079
                                                                                                                                                                                                            Entropy (8bit):7.9834594737687725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:f/C4k8j2Djf8PSa1KWK0aW9fjnCKePbT4I5rW:3QDQPSa1Kn0ayuKeDTfW
                                                                                                                                                                                                            MD5:F895FA354DC0F03CFCC6243E1C6116D0
                                                                                                                                                                                                            SHA1:E0E2100570BB3FF2F47D325A5DDE12A61208A563
                                                                                                                                                                                                            SHA-256:FA23E599A2F07BBB1E5A86C7AD0A4A30DFBD0E77CFB2487BB247952B2EDCB1CC
                                                                                                                                                                                                            SHA-512:30CF9C0584C67859E7589FF3384361BC62BC10E3DEC92B09C071EAC3B1DB52218AB26BCF22A2D541B194C410DD9AA9F821B0F11F3AB64B36A395FB29CDCECDBB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/cases/apas-show/mobile-home.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...f...........'.....PLTE...nnn...uuu..................EEE...UUU<<<---...........L....=l...O..". ..K...`__%%%...$""HGGhhh....~.OOO...YYYBBBP......oooyyy...............R..vtu.=j........===..ISSS,++L.....ecd..*..K.......H.{'.....E..@..........GZW...B..?....,N.....6+$!...6#&..D.2/...d_#.d..=@-4..0.Gt.O{.LH..:.j.....4.<h-99........:d/+...<>:........wr&ni%.W.GC.644..8..,......:99..3..^XN....///C$+QL!72....Z.....|....|{{mll...GEC..v...S"/........4L..........*DI......6X......e_U5.-s.....7[%_Y.:a......)@...r,=...ng[.....yk...c(7tm`......n.....8^......p...a..J]\.6U.j.zsf.tE.......r..SNF.x.C....{........d.o|.......>85.89....I=....9....hD?9.C=1so8.zdKQT@E...vT]l...blfX0..+gd..9..H.......[...H8<..j....^.]3..t..[wsD$QT..K.t3.....Wuf.....8b\.egV.Zk)......tRNS.*.].....N.z.f..E..K..y.IDATx..........................a(..Ij.{...+R.] .(.1.B....]..J.-.F+mc..;.5+e.....3m...`o..9>../.B...L...Z.."O~..L^u..?.vG..p<..".......K....ly..7..*-....|6.v
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6834
                                                                                                                                                                                                            Entropy (8bit):5.131644416531162
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:kM5hFI9jUd/x8Hhdu38TJEruQ3KuyT5MaG1mW1+V:kGhQLhUcJx9fT01mqQ
                                                                                                                                                                                                            MD5:FA90FCC032B7F35BFD5E3CDCE6308ED9
                                                                                                                                                                                                            SHA1:8B3E93DBB296581F47126AEB176CA71457B8D4D0
                                                                                                                                                                                                            SHA-256:2AFBCEC76B52FAF0CF638716A28BB5BE3F7C3A2005F52F0DFFBEB679E58A6E0C
                                                                                                                                                                                                            SHA-512:859784CDE6CF3FA744454D912E061BC248025A997D3B995A5BFC07F17CEAEA7B43F5C17F83F85F8F89FF416FCC97823B0592E7B4D885B8973A2EF8B2C700747B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) {....global.routeFromServer = window.location.pathname;..global.getHistoryState = function() {...return window.history.state;..};....global.routerHistory = VueRouter.createWebHistory('/');....var pageLoading = Vue.ref(false);..global.pageLoading = pageLoading;....global.loadPageComps = function(comps, pageName) {...pageLoading.value = true;...loadCompList(comps, global.resolveUserCompLoader, function(state) {....// console.log(pageName+' comps loaded', state);....pageLoading.value = false;...});..};....global.useDocumentMeta = (function() {...var base = global.docMetaDefault;...var metaDesc = document.querySelector('meta[name=description');...if (!metaDesc) {....metaDesc = document.createElement('meta');....metaDesc.setAttribute('name', 'description');....metaDesc.setAttribute('content', base.description);....document.querySelector('head').appendChild(metaDesc);...}...return function useDocumentMeta(optDoc) {....function trigger(opt) {.....optDoc = opt;.....document.t
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2354
                                                                                                                                                                                                            Entropy (8bit):4.8888769867988575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:11eSHknGbGGb2qv+wb0gjvm14ZiTb0rrSvD4xxDlp2bFCf5sbBnFQxDlp2bPCf5G:CyzJjurEubsxDX2bFCf5sbBSxDX2bPCA
                                                                                                                                                                                                            MD5:597A333537313D45F5D5B5B57F8F0637
                                                                                                                                                                                                            SHA1:6A50B39150D761761651FCCD74D9CC7749C9600E
                                                                                                                                                                                                            SHA-256:3502AE255E353BDA5E311E0BA7DD5CABB669A2173FFF4C120D402FC585EFA02F
                                                                                                                                                                                                            SHA-512:31C0F6BA3E790EF8B8D755CDC578933D0D05A44011B7537F5AD3B54A7ACD4216C372CC172A456EC2EF77EA86BEF37FB05D6EEC6BA1F14DD239D954ACE3F2F641
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..function nop(){}....function forEach(list, cb, result) {...var _break = 1 << 0;...var _remove = 1 << 1;...var count = list.length;...var i;...if (result instanceof Function && !(cb instanceof Function)) {....result = [result, cb];....cb = result[0];....result = result[1];...}...var ctx = {...._break: _break,...._remove: _remove,....result: result,....count: list.length,....i: 0...};...var ret;...for ( ; ctx.i < ctx.count; ctx.i++ ) {....ret = cb.call(ctx, list[ctx.i], ctx.i, list);....if (_remove & ret) {.....list.splice(ctx.i, 1);.....ctx.i--;.....ctx.count--;....}....if (_break & ret) {.....break;....}...}...return ctx.result;..}....function forEachProperty(obj, cb) {...var _break = 1 << 0;...var i = 0;...var ctx = {...._break: _break...};...var ret;...for ( var k in obj ) {....if ( !hop.call(obj, k) ) continue;....ret = cb.call(ctx, obj[k], k, i);....if (_break & ret) {.....break;....}....i++;...}..}....function debounce(fn, wait) {...function cancel() {...._iv && clearTimeout(_iv
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1823
                                                                                                                                                                                                            Entropy (8bit):5.137948925429742
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2XO5PIXivwLXXrYsT6Mb1HBGF4fe7Fubf:2XuIXivOXXrHT6QHBGF4G7F0
                                                                                                                                                                                                            MD5:139717FAC990C95D80AB92D4ADDD8FEA
                                                                                                                                                                                                            SHA1:9D3E5D2A6E36046AA1FB3429253FAF1CFE6F55EC
                                                                                                                                                                                                            SHA-256:4C568AAA1B6D2CB081FA5D4DC3B662A699E5270C186DEDBC4963777066BB635E
                                                                                                                                                                                                            SHA-512:D73688BDAA01D7DC0044F4FF949D4601E8F1D1B8D7044F29A4B2F634DE3CE50217C1E77AD49A7145353EC00021EBE9E4D14C0C9F65AB3220D41BBDAD6BA631FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/browser/index.js
                                                                                                                                                                                                            Preview:!function(global) {....var Comp = global.Comp = prefixMatcher({...map: {},...mapCache: {},...prefix: 'app--',...basePath: '/comp/',...getJsData: function(match) {return Comp.map[match.path];}..});....var Block = global.Block = prefixMatcher({...map: {},...mapCache: {},...prefix: 'block--',...basePath: '/block/',...getJsData: function(match) {return Block.map[match.path];}..});....var Page = global.Page = prefixMatcher({...map: {},...mapCache: {},...prefix: 'page--',...basePath: '/page/',...getJsData: function(match) {return Page.map[match.path];}..});.....var resolveUserCompLoader = function(name) {...return Comp.loader(name)....|| Page.loader(name)....|| Block.loader(name);..};....var resolveUserComponent = function(name) {...var loader = resolveUserCompLoader(name);...return loader && Vue.defineAsyncComponent({....loader: loader,....name: 'loader--'+name...});..};....global.resolveUserCompLoader = resolveUserCompLoader;..global.resolveUserComponent = resolveUserComponent;....var orig
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:OpenType font data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):28868
                                                                                                                                                                                                            Entropy (8bit):6.5772063681186985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:u9aPDYA0ks0UgNoTsisd+mhfkuh7/QvNBI:eaPDYzB0OPsdVfkuh7/QfI
                                                                                                                                                                                                            MD5:757C296DEA487964A6F76286E20FB66C
                                                                                                                                                                                                            SHA1:BCCA077B38265DEBBF6C19CD604C9C05547166D7
                                                                                                                                                                                                            SHA-256:203293E99C5F38626D094C12FD7185E0AF3975434A2E22EFFE117F8DEAF1C614
                                                                                                                                                                                                            SHA-512:CCA09FB605ED6C5740E204E7798DFCCB843EEF81AAE8106FA235540FAE5D23204DE887A70AFF93767E592D360CA839EE764410BFD784F8D0A4CDACBC503B43C6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/font/avant-garde/aggBook.otf
                                                                                                                                                                                                            Preview:OTTO.......`BASE.%.1..lH...PCFF L.........JIFFTMQi5^..l.....GDEF.6....V....PGPOS...D..Y8....GSUB... ..W8....OS/2Y.o....P...`cmap.'b.........head.yO........6hhea.......$...$hmtx<.0...l.....maxp..P....H....name\~.........@post...2...|... ........4.._.<..........>.#.....>.#.}...`.........................{.}.~.`....................P........8.,.......X...K...X...^.2.G............................ADBE... ............ ............ . .......V.........I.........................3...........y.....................<.N.......................+.........8.O.....................$. ...........{.............................................,.............#.........<.;.........&...........x...........&...........b...........p...........2...........H...........4.E.....................,..... .1.9.9.3.,. .1.9.9.4.,. .2.0.0.1.,. .2.0.0.2. .A.d.o.b.e. .S.y.s.t.e.m.s. .I.n.c.o.r.p.o.r.a.t.e.d... .A.l.l. .r.i.g.h.t.s. .r.e.s.e.r.v.e.d..... 1993, 1994, 2001, 2002 Adobe Systems Incorporated. All rights reserved...I.T
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):937
                                                                                                                                                                                                            Entropy (8bit):5.003998773662752
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:tZ4pbceaxMqRGURvrZW+w5BxpR8jX7XY2AHqJ2aNUngqqHKrR:Lb5VW+UALgK5DaR
                                                                                                                                                                                                            MD5:177D76A864DAF7C3FE616122BDE53845
                                                                                                                                                                                                            SHA1:2565BE6182E4B9C043306B078452EC39BA75CFFC
                                                                                                                                                                                                            SHA-256:35D74CF2F32BEE3DD9A861A573AAE5227710029F5E76E616C085B61A4E0E2F6A
                                                                                                                                                                                                            SHA-512:F22F866AAB55B5A608C1E9384DB336C71A0DE45F99A556F0EBADAA1D176759D47E32EBE639525BB5D4408CC7FE586EE7AB5575BCDA61CFDAF5EE0091F2F271ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/ico-linkedin-white.svg
                                                                                                                                                                                                            Preview:<svg preserveAspectRatio="xMinYMin meet" focusable="false" xmlns="http://www.w3.org/2000/svg" width="48" height="48">...<g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.... <rect fill="#FFFFFF" x="1" y="1" width="46" height="46" rx="4"></rect> -->....<path d="M0,4.00989318 C0,1.79529033 1.79405245,0 4.00989318,0 L43.9901068,0 C46.2047097,0 48,1.79405245 48,4.00989318 L48,43.9901068 C48,46.2047097 46.2059475,48 43.9901068,48 L4.00989318,48 C1.79529033,48 0,46.2059475 0,43.9901068 L0,4.00989318 Z M19,18.3 L25.5,18.3 L25.5,21.566 C26.437,19.688 28.838,18 32.445,18 C39.359,18 41,21.738 41,28.597 L41,41.3 L34,41.3 L34,30.159 C34,26.253 33.063,24.05 30.68,24.05 C27.375,24.05 26,26.425 26,30.159 L26,41.3 L19,41.3 L19,18.3 Z M7,41 L14,41 L14,18 L7,18 L7,41 Z M15,10.5 C15,12.985 12.985,15 10.5,15 C8.015,15 6,12.985 6,10.5 C6,8.015 8.015,6 10.5,6 C12.985,6 15,8.015 15,10.5 Z" fill="#fff"></path>...</g>..</svg>..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 358 x 278, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7828
                                                                                                                                                                                                            Entropy (8bit):7.93512264880825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:yzT9nLljPoQsVlYFMn7S7I+Y1bWu3MACNcItwFKh7VPh/t3evv:yzpRjPopnnOc+xu35CNcOVh/t32
                                                                                                                                                                                                            MD5:D3EDA3D913856136B2DCA13BB0861B4D
                                                                                                                                                                                                            SHA1:3AA065732DE409F9D134E103412A2071871A0D37
                                                                                                                                                                                                            SHA-256:FDAD705B54872C62748A3D8C2AF6BB6B9B0034EF181261F2CF8A73CD25002D2A
                                                                                                                                                                                                            SHA-512:B6802F945985FA263FC4B3DDD7FB49A8BF1E152F3DF8614D1B45F5E22DFAB80F583A58F7C5102686E71EE3B6DFAB0407FD0AE5DF78475D3B1FDCD3AD009212D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/cases/oi-carrinho/tablet-home.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...f.........b.......PLTE..............................BEF...DGIrwy.........WZ\.........RUVACCnsu...uz|......X\^}..X[\fkmGJL............JNOw|~...CFG)++Z__{..KNP............bfhbeg.........qvx...cgi{..JNObfg...syy..............................NRS......www...............$%&...MPR......69:...QUV..........S/...578...FIK.6L.B1...;>?.>4....6R8;<...z~.CFG.6G.8>..........7B.F.JMO.W/.I..a/.:;....6].6X.;8.L..O.bfg9;=TXZ.^/hmo.......e0............................')*......[/...^bd.................~.....................Z/............dik"$%..............j.9c>AC............moo................................t.ZL-/0....}_.da.E9....qk.P>....x.tP.....G.....X...}..6..4............}..........N..0.3..2.q2.........=...........9u.........|..i..Z....z....{.. e....U.G.I..IX. ...2p..d........>tRNS.....&..9*.8r..k.t8.ksr.k.8.........V...Q;i..H"..........R._.6....IDATx....O.`..q....3p`....P.0.a.lY...Mv"=.'.S9r'd..Y.........._..}..TJ..%..K...<.w.<.................M.|+[....k..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):129931
                                                                                                                                                                                                            Entropy (8bit):5.265038760926217
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:I6hOCvftUAzRhy6q6AhcnOe2cetSnkX+QOd+ueB2AdQNP9TEsVeX:I6hOC3tPxA2OejBkX96W2y8VTEsC
                                                                                                                                                                                                            MD5:A4A947679C5E1DBB3A5EE71138264722
                                                                                                                                                                                                            SHA1:D2D5A54A1D3910B07A4AE9DA6FA25127CEC30BD0
                                                                                                                                                                                                            SHA-256:0EF6513AC2E2710C61F9ED4702516221AFB5603F56279CFA3EC6D604F39F1C83
                                                                                                                                                                                                            SHA-512:2A0043578639A827B10512C66D1070B7A701A2FE4FA3232F43200A889B86AB8B369A6EBC90B7BF489087B2A260A229F9C2B1B6802257CBBE538AFCA2DE50F760
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! For license information please see framework-fa93e4e7a1b746ed1aa0.js.LICENSE.txt */.(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[774],{2703:function(e,t,n){"use strict";var r=n(414);function l(){}function a(){}a.resetWarningCache=l,e.exports=function(){function e(e,t,n,l,a,o){if(o!==r){var u=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function t(){return e}e.isRequired=e;var n={array:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:a,resetWarningCache:l};return n.PropTypes=n,n}},5697:function(e,t,n){e.exports=n(2703)()},414:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},4448:function(e,t,n){"use strict";var
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):138
                                                                                                                                                                                                            Entropy (8bit):5.038698280459667
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:qQgRkGeFKKHE87+SvpdlWoti51MOJfWAufECTzQowCnKn:qQrGeFKKHE86S3lWoo5bhWDFZwX
                                                                                                                                                                                                            MD5:059D2F252E8EC1FBECE9710AC5B0CBD7
                                                                                                                                                                                                            SHA1:3F33EC336242F4B7F828978A994BA6FBC061E4BF
                                                                                                                                                                                                            SHA-256:8B2A36C664A61B6020965B5C36BE520D38B40276BF908F438B716B2FBD435428
                                                                                                                                                                                                            SHA-512:D616FB5FAA695F9FBCB8B50B48663FDAB9AEC92BF662E8838DAA0BEBE38A334FFA0B378982F4D59E9064F8B179DD819EA225206A775435A0FBDC090BBD976BEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/page/home/block/servicos/servicos.js
                                                                                                                                                                                                            Preview:!function(global) { global.Page.map['home/block/servicos'] = {...template: null,...setup: function() {....return {};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1366 x 870, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):294691
                                                                                                                                                                                                            Entropy (8bit):7.923480460604829
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:yIcBPCbJQDmktNonUrelMuBrHw2STR+DKwgYlfwWrkgTiXCza4:g6CDmkDonhJBjw27+qfw4pTiX6a4
                                                                                                                                                                                                            MD5:00F66EA81C20E3FDF7760789D67FB12D
                                                                                                                                                                                                            SHA1:2FEB646F21E851FE02D9E7967CE8B5EF9BEBEBB1
                                                                                                                                                                                                            SHA-256:C2B5EAE6401C47EC7D3022DEF42F5CADB91354CD9A322FE1236186C6C56EDF2B
                                                                                                                                                                                                            SHA-512:B140DB1A5E0952C4C5FDFEC2B601B64C10162783A1DE8A7C1954414CE85CA9345C0408B5E1756043844C062DFB0E7355FE74C5C9EBD065A3499A4FE9600AFE6E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/home/slide2.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...V...f.....&M ....(PLTE..........................................6G29K5...8I4;N7......5E1....)..'.....".....!.BV=$0"#.!3C0...!+.#,!CY>.#.&2#>Q:=P92A.0?-)6&'4%G]A.'.....$.?S;,:).&.E[@@T<+8(.%........ ..<* ) /=+KbENeHI`D"-.SmMOhJH^CLdGQjK......VpP^{WUoO......c.]...a.[`}Y\yV......ZvT.....WsQ......YtS.......z..................e._......~.x...g.a{.t...............p.h......v.o.......j.c..|..............x.r.....s.l..~.............k.e.......|.vm.ej.b}.}.......t.n..n.hQ`O..am_...x.xFWDq.kL[J[iYh.bVeTt{tlukgrfpyod~^w.rm.h...................................~......|.IDATx...o.U..6.vM..81i.M i.&M....X........&....'.R..M....H}@*......;....;w...w~.......C..V+...j0....x.+..l4...,//.N.<y.4:.Z$-m...sW..~...{GO..gf&[.6....80q`.f0..4k6..`5QP......l.n.&g...[.......7....}.s.]....3.6..^..Bw.......8..+xm....l.[..]...s5.1.i5...Z...........5...P..R...a5..u.S.......m`..$....]`cW....n0L.z.6.^......."`m.{.i,.M.=....Mp.LT...U.'...J..@.V....q.J..A.E#..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1315
                                                                                                                                                                                                            Entropy (8bit):5.023794160714271
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:t4LGvh8HiXe29m/sJ8iQDepEuOPyzCFe8/FXvC5GvTAUZAYzAH/:+whV9Mb9sOqzCFL4wXRcf
                                                                                                                                                                                                            MD5:E9DD5BCE8014DA0151AE2199C2618D0F
                                                                                                                                                                                                            SHA1:EF20F219FB84114156BDC6A3F083815D23358922
                                                                                                                                                                                                            SHA-256:60F5D8F3F94281A0643A09888836CE7D83AB3C85CE165573AF9C11BE59EEDE73
                                                                                                                                                                                                            SHA-512:EE8268AD9C8D49B79C76CDFEF211D2C9AE225160173AC0F706CA844D2DEEF093419F5254DE41D20BF8468BA8D34A13A41A353D6C63A5FDA84E7036763D1E569E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="164" height="164" viewBox="0 0 164 164"><defs><style>.a,.c{fill:#fff;}.a{stroke:#707070;}.b{clip-path:url(#a);}.d{fill:none;}</style><clipPath id="a"><rect class="a" width="164" height="164" transform="translate(213 2597)"/></clipPath></defs><g class="b" transform="translate(-213 -2597)"><g transform="translate(213 2597)"><path class="c" d="M146.917,138.375H17.476A12.146,12.146,0,0,1,5.339,126.237V37.763A12.146,12.146,0,0,1,17.476,25.625h129.44a12.146,12.146,0,0,1,12.138,12.138v88.475a12.146,12.146,0,0,1-12.138,12.138ZM17.476,29.042a8.73,8.73,0,0,0-8.721,8.721v88.475a8.73,8.73,0,0,0,8.721,8.721h129.44a8.73,8.73,0,0,0,8.721-8.721V37.763a8.73,8.73,0,0,0-8.721-8.721Z"/><rect class="d" width="164" height="164"/><path class="c" d="M51.25,108.1a1.708,1.708,0,0,1-1.221-.512L24.942,82,49.627,56.888A1.722,1.722,0,0,1,52.1,59.279L29.725,82l22.746,23.2a1.708,1.708,0,0,1-1.221,2.9Z"/><path class="c" d="M112.7
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8353
                                                                                                                                                                                                            Entropy (8bit):4.889163716957446
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:tIFQrjjOKleQ0aNmm3uppshKRknz7uyXzfNUI4Drcsep9NthE/WG8:t+QrOJQ0aN9TVnzCoz1B4DrCdthL
                                                                                                                                                                                                            MD5:9178C3F1F9E20514063D6993A7C6922C
                                                                                                                                                                                                            SHA1:9E2CC634EC79238BD80019E1D7A4FDA79B5BCF42
                                                                                                                                                                                                            SHA-256:95259AD4401E3A01177688D3040EF088CF522FD235D108314B7E3FDDC4E3E641
                                                                                                                                                                                                            SHA-512:589DFD3363A4D8997FEEC8F84F85AA6206AE7CDCF00B5EB895DB632A8B2DD2DA2810A8FF565B8957EF0D0031F106089463E29FAEF5423CF529B9E926495CD1B2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="852.051" height="1188.586" viewBox="0 0 852.051 1188.586">. <g id="Camada_2" data-name="Camada 2" transform="translate(1000 -391)" opacity="0.701" style="mix-blend-mode: soft-light;isolation: isolate">. <g id="Layer_1" data-name="Layer 1" transform="translate(-1000 391)">. <path id="Caminho_224" data-name="Caminho 224" d="M291.958,63.985q-23.487.384-46.94.995c-13.314,29.507-26.628,58.98-40.588,88.156q102.2-4.24,204.493-10.051,5.427-39.89,10.958-79.78Q355.893,63.043,291.958,63.985Z" transform="translate(152.294 47.117)" fill="#fff"/>. <path id="Caminho_225" data-name="Caminho 225" d="M341.413,123.66c-17.013.907-34.044,1.745-51.023,2.652a113.86,113.86,0,0,1,26.82,23.365,136.593,136.593,0,0,1,17.205,26.471C336.824,158.647,339.04,141.127,341.413,123.66Z" transform="translate(216.332 92.123)" fill="#fff"/>. <path id="Caminho_226" data-name="Caminho 226" d="M187.344,153.968c6.98-.244,13.785-.489,20.7-.768,14.291-29.193,27.64-5
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2892
                                                                                                                                                                                                            Entropy (8bit):5.043051158066905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:SBF172Gb2nt5uMDXQ8gS/iVhEtZTBXkEHxFEFkBmkEHUYBWBRUSBhCdUSVqvB1c7:SdqwMjV5Fk0Dukwk0UAiRUG0UW6atZh
                                                                                                                                                                                                            MD5:C71E4D1DA287687C0AF0336E78E09A79
                                                                                                                                                                                                            SHA1:76C56D8F49FCB4401CFFCCE3A60FE8612410B081
                                                                                                                                                                                                            SHA-256:2CBA78B29D06319DA7B11CE67A4171CD90DACF65B5CC4CEFD8A85697016AFE1C
                                                                                                                                                                                                            SHA-512:00F7ECC32FE9540CFBEAB8AEB75580E66588FF0131801AEDC4D34FF92D1F08435651E54B433D8A216F06480E97E7EDFB1A85984D8E6FF983DD7204B8BDE0D11E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/lib/extend.js
                                                                                                                                                                                                            Preview:..var extend = (function() {....var hop = Object.prototype.hasOwnProperty;..var slice = Array.prototype.slice;....function extendCustom(method, sourceProps, target) {...if (!(method instanceof Function)) {....method = propertyOverwrite;...}...var argc = arguments.length;...for (var i = 3; i < argc; i++) {....var source = arguments[i];....var props = sourceProps || source;....for (var k in props) {.....if (hop.call(source, k)) {......method(k, target, source);.....} else if (sourceProps) {......method(k, target, sourceProps);.....}....}...}...return target;..}....function fnExtendCustom(method, sourceProps) {...return function extend() {....var args = slice.call(arguments);....args.unshift(method, sourceProps);....return extendCustom.apply(this, args);...}..}....function fnPropertyExtend(subExtend) {...propertyExtend.setSubExtend = setSubExtend;...return propertyExtend;...function setSubExtend(se) { subExtend = se; }...function propertyExtend(key, target, source) {....var sk = source[ke
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):137
                                                                                                                                                                                                            Entropy (8bit):5.001772000360188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:qQgRkGeFKKHE87+SvpdlLTFIW1MOJfWAufECTzQowCnKn:qQrGeFKKHE86S3ldXbhWDFZwX
                                                                                                                                                                                                            MD5:D90D8A72E0BCB0314296711C4058D22E
                                                                                                                                                                                                            SHA1:636E09B12AD53FD7123A0849E5542E2B358EC764
                                                                                                                                                                                                            SHA-256:806EADC9E1ACB6A0155D16BA0B1930766312435E07DFE6154FF96EEC1285BE3C
                                                                                                                                                                                                            SHA-512:E70F9695263D84B6183ABE86E1070A6726EBD63A15413DACB75A442D89C0ED6507D041914E4C0D304E091ED125F980930A52B9432F95B45BDC2C78CDABEB9CAB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/page/home/block/numeros/numeros.js
                                                                                                                                                                                                            Preview:!function(global) { global.Page.map['home/block/numeros'] = {...template: null,...setup: function() {....return {};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):721
                                                                                                                                                                                                            Entropy (8bit):5.074713407177876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:eKHE8hWDB4xlc/3D90hj89tg7HFM+BwzrYZYnOstE2+HWWLQ0gGGAvMTpX:ecEOO4Ovh0xyCHizkZYnlLak0RrM
                                                                                                                                                                                                            MD5:26C82189D6AA710185245C2EE7AA1FE6
                                                                                                                                                                                                            SHA1:1ADDAABD5C8D5CD65BF568FEBA645F1230356D40
                                                                                                                                                                                                            SHA-256:E10C572600C41C58A4000E25D05F0A68B05D269884AA517CB54924544FA754B7
                                                                                                                                                                                                            SHA-512:8063D249EEDBD41F9FEBCB7D163023FC56FD8751B5CD42E533C9FCEB05140B19E81A26A4EB0BE89E7E40A45EBE3B2D00EB1063543C0556FE9411BEE1B4B761DE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/block/header/header.js
                                                                                                                                                                                                            Preview:!function(global) { global.Block.map['header'] = {...template: null,...setup: function() {....// var router = global.router;....// var route = VueRouter.useRoute();....// var route = router.currentRoute.value;....var htt = global.useHeaderTransparent(global.router, 'block/header.js');....// console.log(' block/header transp:', htt.value);....// console.log(getRunIndex());....// if (runIndex >= 2) throw new Error('stop header');....return {.....pageLoading: global.pageLoading,.....menuOpenMobile: Vue.ref(false),.....bgTransparent: htt....};...}..};....// var runIndex = 0;..// function getRunIndex() {..// .runIndex += 1;..// .return ` block/header ${runIndex} (from ${global.originRoute})`;..// }....}(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3390
                                                                                                                                                                                                            Entropy (8bit):5.065356154523986
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:f3tUBe3RwMFT2VO4u8Cz3c83ZC0ijALAzUAWOPMNztfqDf1xFZIDr4:f3aBeBwy6VX4DzI0EMAUXsMv8vFqI
                                                                                                                                                                                                            MD5:B153457D08B58246F7E03A165F8FBBFE
                                                                                                                                                                                                            SHA1:F62D27B40F64DFA68CB06E45A8ACF68C851EFCA3
                                                                                                                                                                                                            SHA-256:31628813ED39FD42297D859DBD5B0442F495E5A6FC607B7474A67DF803A09A8E
                                                                                                                                                                                                            SHA-512:8FDA4BE0EE4FCCE70FC485814DA9266ABE8A90EB469805003F1BE490B7BDD83A44753F4E5903568EA73AC9C3240CCBD6691E34FE27292134B0EC4A362D5833A1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/block/header/header.css
                                                                                                                                                                                                            Preview:.block--header {..}..._global--header-height {.../* height: 12.5vh; */...height: 96px;..}...block--header .header-fixed {...position: fixed;...left: 0;...top: 0;...width: 100%;...z-index: 1;...transition: 0.5s background-color;..}...block--header.header-bg-white .header-fixed {...color: #464646;...background: white;...box-shadow: 0 3px 6px rgba(0,0,0,.16);..}...block--header.header-bg-transparent .header-fixed {...color: white;...background: transparent;..}.....block--header .header-content {...display: flex;...height: 100%;...justify-content: space-between;...align-items: center;..}.....block--header h1 {...position: relative;..}...block--header h1 img {...display: block;...position: relative;...left: 0;...top: 0;...transition: 0.5s opacity;..}...block--header h1 .header-logo-white {...position: absolute;...opacity: 0;...z-index: 0;..}...block--header h1 .header-logo-color {...position: relative;...opacity: 1;...z-index: 1;..}...block--header.header-bg-transparent h1 .header-logo-whit
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 552 x 354, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15737
                                                                                                                                                                                                            Entropy (8bit):7.964300153080662
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:rYGiDCkhNvP9YJLBntRncg22rXThuxdvljDzdYqqESE1:rYfpYZBntZcgjjThuZMI1
                                                                                                                                                                                                            MD5:7F11EC95C52D51533A4EAFEA29177489
                                                                                                                                                                                                            SHA1:B86BAC03A8C4B07456E2E32A76713BF646EC6436
                                                                                                                                                                                                            SHA-256:0A9BB0719E90F087D294DC2FE741727B740328A04744572FBE1A369A4382CEDB
                                                                                                                                                                                                            SHA-512:504A078A457210D7EA95E47E55CD52C62D0B5591D0A4568C676CCDC5C3D37D9D48FEB7D83D60737E8C10557A43BADDD0D724C42528AAB4FECA9750F46C8F177C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...(...b........ ....PLTE.................................................................................................................................................DP....w.....5...........................[............***............ %%%...........x....888555.....;;;000.......;FLLL...>>>---...AAA.....222...........m..DDD.........JJJ...zzz^.......... ..GGGOOO.&...~~~TTT-./...FFFc{.....4..O[...!^....6.p..YYY......a.w.h(...^^^...2k....>..L..ju6................]h.................uuu.=teee......................Y..)d......lll.U....;...iiibbb.@K.l.................z.....pppp.....v...rrr.....3M........B.V..fp}.~ps}.[D1...i......MYh.=J........|5...Vbp.x(...8B.)0..F}.J-.>K[...mw...._kx.Rp\L2x..(Rg..m^./C...W.\}......k.q ..x@..b..f....U..em.R8..../tRNS..../...... .......2D.V..........{.kR.....$....K.v..:.IDATx...j.@......!.Q)D.-SN.H.m.A...T..H.....t.!...}._...WZ.@.w...p.....................o..X.u..l.^3`I...x|r.<.f.!Kp..L.o....:.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65417)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):229438
                                                                                                                                                                                                            Entropy (8bit):5.4115907123041636
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:KWiMJ17UDlIp8OFdfA/c0rTM6O3UgyzqcodwlsJFYlB89s3u:KWiqe0OM6OYoCOFYli9s3u
                                                                                                                                                                                                            MD5:6D2DD957184406F83CEA8C07D7E2F703
                                                                                                                                                                                                            SHA1:5D9800B39FA787B2368399AB561A33B1794DFA16
                                                                                                                                                                                                            SHA-256:14924A91F0930FC875AD4043B4CFF3AF3E42DBE5E891FAFC6AF52AEF2E8584CF
                                                                                                                                                                                                            SHA-512:36E15F6C43CE8C142FB210F554329C6D72C06857AA67E7D6B78342C2B3FFA39B2510A322262E327BC284E1FFF1E07012866960AAECF551298C309B6E0C5BA87F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/e50e9c162871c1d91fba5ce567a5656e16dc6783-2b4899169376d0307a5c.js
                                                                                                                                                                                                            Preview:/*! For license information please see e50e9c162871c1d91fba5ce567a5656e16dc6783-2b4899169376d0307a5c.js.LICENSE.txt */.(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[61],{4991:function(e){"use strict";e.exports=JSON.parse('{"layout":"constrained","backgroundColor":"#585858","images":{"fallback":{"src":"/static/e4102f381af1275139311798cc8a396d/3cbfc/me.png","srcSet":"/static/e4102f381af1275139311798cc8a396d/57d31/me.png 125w,\\n/static/e4102f381af1275139311798cc8a396d/ded58/me.png 250w,\\n/static/e4102f381af1275139311798cc8a396d/3cbfc/me.png 500w","sizes":"(min-width: 500px) 500px, 100vw"},"sources":[{"srcSet":"/static/e4102f381af1275139311798cc8a396d/dd356/me.avif 125w,\\n/static/e4102f381af1275139311798cc8a396d/9f944/me.avif 250w,\\n/static/e4102f381af1275139311798cc8a396d/af4d5/me.avif 500w","type":"image/avif","sizes":"(min-width: 500px) 500px, 100vw"},{"srcSet":"/static/e4102f381af1275139311798cc8a396d/c658f/me.webp 125w,\\n/static/e4102f381af127
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:OpenType font data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):28144
                                                                                                                                                                                                            Entropy (8bit):6.529621246707013
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:ng7XyXsOs0lCbdbch1BfrmpLMdsPgVWEf2T/6cW8TS35TRJkDCW7:nuXisOo2rBuWj0ycWQSJt4Z
                                                                                                                                                                                                            MD5:4CF5F08327D2BEDB4AD5B768E0D49CCF
                                                                                                                                                                                                            SHA1:3CAC753639B6269C0C84B4520B95DAB745D29DAF
                                                                                                                                                                                                            SHA-256:92374A834319E8DAA0A88E23946CEE859137CB4ADD2AA7EB8DDC1454CC24E37A
                                                                                                                                                                                                            SHA-512:A06F40D5176F50F30696D01B8F94DCF5368875155C8E95A77E85B36F5DF478FAEF9FBE48014902440A266E552F856580F75E625ECBAC12529DB1AAEB430A0F83
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/font/avant-garde/aggExtraLight.otf
                                                                                                                                                                                                            Preview:OTTO.......`BASE.%.1..it...PCFF u.........HcFFTMQi5...i.....GDEF.6....U$...PGPOS.p....Wt....GSUB... ..Ut....OS/2X.m....P...`cmap.'b.........head.pSb.......6hhea.......$...$hmtx+.3...i.....maxp..P....H....name.7........dpost...2....... .........._.<..........>.......>...w...]...........................w.x.]....................P........'.........X...K...X...^.2.G............................ADBE... ............ ............ . .......V.........I.........................6...........~.....................<.W.......................7.........8.[.....................$.,.......................................................................&.........>.>.........(...........x...........(...........b...........p...........2...........H...........4.Q........................... .1.9.9.3.,. .1.9.9.4.,. .2.0.0.1.,. .2.0.0.2. .A.d.o.b.e. .S.y.s.t.e.m.s. .I.n.c.o.r.p.o.r.a.t.e.d... .A.l.l. .r.i.g.h.t.s. .r.e.s.e.r.v.e.d..... 1993, 1994, 2001, 2002 Adobe Systems Incorporated. All rights reserved...I.T
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 905 x 754, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):664305
                                                                                                                                                                                                            Entropy (8bit):7.996017670712509
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:12288:K/KBpAnMVEeXMfC/q48Jzt7oYiKtL+oKhYPSH0Y+VOlPc7ykQa4s8A8:KTUNX2C/p8J+hKtimPrBca58
                                                                                                                                                                                                            MD5:F87825E2306337C9AA487A37EB12B8BB
                                                                                                                                                                                                            SHA1:BE9A00BA22B58E4ACB2D1E7F0AE436A60F13FE69
                                                                                                                                                                                                            SHA-256:3C60FE69A82B78E10843950026011ED3977C6BAF2F237D3BD08F33218C2E217A
                                                                                                                                                                                                            SHA-512:F5DC8283D691F4BAD4BC7771E21A9AE2FB45797958936F5E24C4F3CD6001537F7ED9478C292C1ABBB3B203EF4C284FC1037AF4D016CA111795C642220E24F0A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/mapa.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:907A8EFFA01611EDB891F1EE3627AC58" xmpMM:DocumentID="xmp.did:907A8F00A01611EDB891F1EE3627AC58"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:907A8EFDA01611EDB891F1EE3627AC58" stRef:documentID="xmp.did:907A8EFEA01611EDB891F1EE3627AC58"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.N.P..._IDATx..}w|....l......n.........!..NB .^BB.`....b....{.].$[].zYi..{...hfV...G...j4s..s.y.h.^.F.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:assembler source, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):12211
                                                                                                                                                                                                            Entropy (8bit):5.147856804574805
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pofdIPizgYgsYw98OR6KB6DBC1HnkDkFhEDAzy+hGacJ0lQDEsKHpVn+4Y1sCZ:pbgZ6DE1HnkDkFhEDAG+hVc6lQDEs54k
                                                                                                                                                                                                            MD5:28677951AFFB6C35DE9D60D01E61676A
                                                                                                                                                                                                            SHA1:293D81FAE5000FEF1C53B08C8660B8CDBE7E25BD
                                                                                                                                                                                                            SHA-256:452ADB667290C75BE8301635BED8A270DC8B768E5542AE5C476363331A03D57A
                                                                                                                                                                                                            SHA-512:76DF835A2B16700F85CBD623350162E9CD70914DE591077AFE1EBA525C9B2F53D05FAE9597E5B8594B1E37ABE3F7B5666E2639F938ED8F9B939CA697C2968A14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/css/index.css
                                                                                                                                                                                                            Preview:*, *::before, *::after {...margin: 0;...padding: 0;...box-sizing: border-box;..}....html {...font-family: ITCAvantGardeStd, Poppins, "Helvetica Neue", Helvetica, sans-serif;...font-size: 16px;...background: white;..}..input, button, select, textarea {...font-family: ITCAvantGardeStd, Poppins, "Helvetica Neue", Helvetica, sans-serif;...font-size: 1em;..}....html, body, #root { min-height: 100vh; }.....hide-all {display: none;}.....page-cloak {...visibility: hidden;.../* algumas coisas n.o podem ser display:none porque... * precisam calcular posi..es e tamanhos dos elementos... */..}.....page-width {...margin: 0 auto;...width: 84.375vw;...max-width: 1134px;.../* width: 84.375%; /*81.25%*/.../* = 27 / 32 * 100 */..}...page-width-50 {...width: 42.1875vw;...max-width: 567px;..}.....text-pink { color: #ED174D; }...text-azul2 { color: #0080C7; }...text-verde { color: #0DB14B; }...text-cobre { color: #f04e23; }.....lego-row {...display: flex;...align-items: stretch;..}...lego-row-mobile {..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4806)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4859
                                                                                                                                                                                                            Entropy (8bit):4.9454819784968755
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JvAu+4vAOhsCfaA+hsZOm5eovAkvJaAKhswtWOugd+H3uj:JIuIMvf58RmLIA5QfWP+oG
                                                                                                                                                                                                            MD5:6033181992F0BC562AB1EF5F9BA34697
                                                                                                                                                                                                            SHA1:0FC8E34C27D51C07756261EB5AF51F48FC5D8E99
                                                                                                                                                                                                            SHA-256:A114A9CD68921CA117546047CCF83D43701455002A4B27F710AEB7A5E76A37E1
                                                                                                                                                                                                            SHA-512:2268099F06A8D44CB1247445DA960194C4769B76D3D3B53941CC8E3AC8A38B9740238B78A142D3201D4BF0257012BAF9CA9C6B66D27E4D3D3B67B42F471A2BB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/workbox-v4.3.1/workbox-strategies.prod.js
                                                                                                                                                                                                            Preview:this.workbox=this.workbox||{},this.workbox.strategies=function(e,t,s,n,r){"use strict";try{self["workbox:strategies:4.3.1"]&&_()}catch(e){}class i{constructor(e={}){this.t=t.cacheNames.getRuntimeName(e.cacheName),this.s=e.plugins||[],this.i=e.fetchOptions||null,this.h=e.matchOptions||null}async handle({event:e,request:t}){return this.makeRequest({event:e,request:t||e.request})}async makeRequest({event:e,request:t}){"string"==typeof t&&(t=new Request(t));let n,i=await s.cacheWrapper.match({cacheName:this.t,request:t,event:e,matchOptions:this.h,plugins:this.s});if(!i)try{i=await this.u(t,e)}catch(e){n=e}if(!i)throw new r.WorkboxError("no-response",{url:t.url,error:n});return i}async u(e,t){const r=await n.fetchWrapper.fetch({request:e,event:t,fetchOptions:this.i,plugins:this.s}),i=r.clone(),h=s.cacheWrapper.put({cacheName:this.t,request:e,response:i,event:t,plugins:this.s});if(t)try{t.waitUntil(h)}catch(e){}return r}}class h{constructor(e={}){this.t=t.cacheNames.getRuntimeName(e.cacheNam
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):84098
                                                                                                                                                                                                            Entropy (8bit):7.996902178506177
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:WX69HSjqObudglizasx8+GMNv2NrzV7rK06v2bN8cZj9TYODQzQZa1N+lrcYX:WX69HSjqObuelHsG9IEv5K09J9hY4QzW
                                                                                                                                                                                                            MD5:44F8D42500C50A30E7E1A8B4FEB7EAB2
                                                                                                                                                                                                            SHA1:2EFD7B35543126B2CDDA7957F0331FFA562784ED
                                                                                                                                                                                                            SHA-256:32F0988D8524B6CC15F9170A5B432C7030C9F8325CDB721C2ACB83E1FFA01BC2
                                                                                                                                                                                                            SHA-512:B294D3053615766ACA1329E3B1169C9B5A399542F27C2FC8C9B9E7148199155DE60E7D4F991D45B31CC05343A338C9E0C7A1AE814AAA8DF15159FD60F5E9D6FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:....ftypavif....avifmif1...xmeta.......!hdlr........pict.................pitm.........4iloc....D@....................................F....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...............8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................ipma........................iref........auxl........F.mdat....."~t.B.2..0.......u.3?[.9t@....."~t.D....2....0......@.=...r.........%.. ....j..........S.".O...C....6..(..?...Z.....jZd.........\.r.=K.....Gv.s.1....J..Z.4mT.^.HOY.....9......Yn58.Mj.Re..m!....H.3..r...s.....g...?.x[...FQ.,y.R.@.z..FO.b.....OE ?..LV...|..{K.Q=..b.%..H.@=.. .\;..^;.*.*.}...Q...p..d......)x.......X._Xt.dL..7.1|]SPxQRs......`-..j...<.{.GB....js.+.TY.1..y.......{........x0p...I.....Q%.^...(%X$0.T"Q..'..K.c........:...#7Yx.zm....T.*...........$'....u.i{e...xb1..(.....e.|.C....xj..l.....8.`.R"vR......n.n.?#E..._...dOWZg_.dI}.....l_.cs.t..5W
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3712
                                                                                                                                                                                                            Entropy (8bit):5.2326462555303515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:JBxx+4YphDt0phCJocKHphZmJqlMDvDBsMc9tcjphCucUhv1:JBxx+HX+XEKHXZ/6bDByEjXCfmd
                                                                                                                                                                                                            MD5:955CC592FE4D71B5751E128376D7B8EC
                                                                                                                                                                                                            SHA1:70A3F7877D63F20EE1FC09BF243F7123A62AD737
                                                                                                                                                                                                            SHA-256:CD7DE2C8742EDD80490532582D489759081E75FDAE4164E686CD3D10A3900D20
                                                                                                                                                                                                            SHA-512:272565EA2377F5AF6228B55CECC8FF01421802816584B34FBEB4AA7C69604E19D1F2273EED6D95B2A8B3E21B11A17F21F69046023067228D316FC14EF552C1BF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) {....function errorsThatCannotValidate(resp) {...return resp.errorNet || resp.errorParse;..}....function serviceValidate(resp) {...if (errorsThatCannotValidate(resp)) return null;...var data = resp.data;...var ds = data && data.success;...var dd = data && data.data;...var de = data && data.errors;...var sm = services.messages;...if (ds) {....if (!dd && !de) de = sm["response-empty"];...} else {....if (!dd && !de) de = sm["response-not-success"];...}...return de ? { title: sm["generic-title"], message: de } : null;..}....function serviceValidateEmpty(resp) {...var data = resp.data;...var sm = services.messages;...return data ? null : sm["response-empty"];..}....var services = global.services = {...messages: {...."generic-title": "Erro",...."response-empty": "Resposta vazia do servidor",...."response-not-success": "A solicita..o falhou"...},...// host: 'http://localhost:8080/',...host: '/api/',...xhrFields: {....withCredentials: true...},...initialState: null,.....get
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):50
                                                                                                                                                                                                            Entropy (8bit):4.733660689688186
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YSAjKv8Lt/1XiiyWBdGAc/HYvn:YSAjKvax1X7yd5/i
                                                                                                                                                                                                            MD5:255549329E9FB5CF7D2FD87C81D099DD
                                                                                                                                                                                                            SHA1:DE69B94DD0516C479CB4DBE10E80FD0D1ABD7AB5
                                                                                                                                                                                                            SHA-256:3A5DF721C24491D4723BB8EFDF8E2FBE9ED2AB7C81734DC04FAF4BCB5D9FCB20
                                                                                                                                                                                                            SHA-512:6D94CAA9BEF953CFCDA809FD0DB6089591A3C09E52356F234FE0C63A49B2BF27053C9F71B3A22E981299D655C632367566E18DC0B9E55CC3FFFD8E4E3F423BE5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/page-data/app-data.json
                                                                                                                                                                                                            Preview:{"webpackCompilationHash":"b2c5b74ebda81d8ce900"}.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):495605
                                                                                                                                                                                                            Entropy (8bit):4.447898051593466
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:T0ra/GynuwgEf1O2N/KrLq0vbafHR6wpVQvMxDeH:CozNSrLq0zH
                                                                                                                                                                                                            MD5:5CDBE85F0681A0392B0354B0A7A5C380
                                                                                                                                                                                                            SHA1:0935FA61E1326C23FF17E652FD166E52D5698F5D
                                                                                                                                                                                                            SHA-256:DEC702975D374E1BED45357856782991F32FFE9225536CF9B1BABA7963999BB6
                                                                                                                                                                                                            SHA-512:B90F963A0BFA651EB39A1C0B822E705C5A21DA8D6B83A8A64127F116DAE2302F1990BB165E550FB1E67AC199A0B5F0BFAC15E0C24AE99AC7A9779C75B348ECAF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/vendor/vue.global.js
                                                                                                                                                                                                            Preview:var Vue = (function (exports) {.. 'use strict';.... /**.. * Make a map and return a function for checking if a key.. * is in that map... * IMPORTANT: all calls of this function must be prefixed with.. * \/\*#\_\_PURE\_\_\*\/.. * So that rollup can tree-shake them if necessary... */.. function makeMap(str, expectsLowerCase) {.. const map = Object.create(null);.. const list = str.split(',');.. for (let i = 0; i < list.length; i++) {.. map[list[i]] = true;.. }.. return expectsLowerCase ? val => !!map[val.toLowerCase()] : val => !!map[val];.. }.... // Patch flags are optimization hints generated by the compiler... // when a block with dynamicChildren is encountered during diff, the algorithm.. // enters "optimized mode". In this mode, we know that the vdom is produced by.. // a render function generated by the compiler, so the algorithm only needs to.. // handle updates explicitly marked by these patch flags... // dev only flag -> nam
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5470
                                                                                                                                                                                                            Entropy (8bit):5.098464446530649
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:47RjGg5KPpPYp5tBeYWYUVvwbH8ewM8AhDAN6O3fR8ghkWB5a0+hrSG:47Rj3ePYpvBe7ZVobH816Ofhf5OhrSG
                                                                                                                                                                                                            MD5:93FC47AB2BC704B8188815D5895FC4B9
                                                                                                                                                                                                            SHA1:708997C59C1DEF5B206D44DD5B959D54C3E42950
                                                                                                                                                                                                            SHA-256:6C4ADFB17998963C469CE3B8DEE11572FD2422BFC7A2E856B51331BEEFD420D7
                                                                                                                                                                                                            SHA-512:2BE1AC690054C356E36A9BA5734D7A3F030990E8F45342338DF370B28B4B736B0546C35DF99035A7F2A3DEC8D4A02B95D572DF1FE75ABE4E85FB4488522761DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..function AjaxError(message, xhr, error) {...this.name = 'AjaxError';...this.message = message;...this.xhr = xhr;...this.error = error;...this.stack = (new Error()).stack;..}..AjaxError.prototype = new Error;..AjaxError.prototype.constructor = AjaxError;....function loadScript(url, cb) {...var script = document.createElement('script');...var head = document.getElementsByTagName('head')[0];...var done = false;...script.addEventListener('load', function() {....if (done) {.....console.log('load script too late: ' + url);.....return;....}....done = true;....cb();...});...script.addEventListener('error', function(err) {....if (done) {.....console.log('error script too late: ' + url);.....return;....}....done = true;....cb(err);...})...setTimeout(function() {....if (done) return;....cb(new Error('load script timeout: '+url));...}, 30000);...script.src = url;...head.appendChild(script);..}....function loadStylesheet(url, cb) {...var link = document.createElement('link');...var head = documen
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6059
                                                                                                                                                                                                            Entropy (8bit):4.173615737591911
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:TFUlPlQLyVM8qg+PlcaB3uUbL4ogirqZYHUY4QHMWIPFIK8VTvYPZvTTDCbKtUWn:E/M8gVhoq0YOIvvYZDMKtUIHL1
                                                                                                                                                                                                            MD5:5AE2B76C674BE120793FE8934FF26970
                                                                                                                                                                                                            SHA1:C5C9CB44286F7E5F111AE8D8672CCEA152437028
                                                                                                                                                                                                            SHA-256:DF25550A2A6E8A83E0AD3A58BE875595088FB97B576A9DB65BB3ABC3AA876C3B
                                                                                                                                                                                                            SHA-512:A74A0E8FB4F861D21637358A42962A7E7588CD14CD2B27A5F8EBD6DE31179A601B08732215F93166FC861D9A097902A463BF5C219B4947A9B6870727512CB39D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/logos/sanofi.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="140" height="30" viewBox="0 0 69 14.969"><defs><style>.a{fill:#fff;}</style></defs><g transform="translate(0.021 -0.05)"><g transform="translate(-0.021 0.05)"><path class="a" d="M2881.851,281.066c-.211-.025-.423-.045-.634-.076a7.171,7.171,0,0,1-2.617-.91,7.9,7.9,0,0,1-.959-.671.3.3,0,0,1-.031-.034c.017-.031.038-.015.053-.009a4.733,4.733,0,0,0,1.332.245,5.034,5.034,0,0,0,1.916-.212,4.407,4.407,0,0,0,2.177-1.541,9.25,9.25,0,0,0,1.126-1.958c.292-.657.557-1.325.889-1.963a5.825,5.825,0,0,1,.99-1.427,3.455,3.455,0,0,1,1.893-1,3.941,3.941,0,0,1,1.5.022.131.131,0,0,1,.122.127,5.562,5.562,0,0,0,.18.8,2.258,2.258,0,0,1,.053.419.326.326,0,0,0,.018.116v.985a1.384,1.384,0,0,0-.033.292,7.685,7.685,0,0,1-.694,2.52,7.4,7.4,0,0,1-3.012,3.259,7.2,7.2,0,0,1-2.7.947c-.2.027-.4.048-.594.072Z" transform="translate(-2820.855 -266.097)"/><path class="a" d="M927.2,171.01a.172.172,0,0,0,.009-.1c0-.328,0-.657,0-.985.02-.844,0-1.687.023-2.53.016-.735,0-1.471.02-2.205
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):524
                                                                                                                                                                                                            Entropy (8bit):5.007592826748246
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:eKHEjS3ChWD9lCAVKokSfUsyxs/drH9ivHoODXiHrM0iCwaR1Ds92w:ecEjSwO/CA4ZqiVuqYw
                                                                                                                                                                                                            MD5:013F446F6FB31D5B81B514A8FC3C022B
                                                                                                                                                                                                            SHA1:B27A4B7B2A4BF0F8DE9AFE6FC003A4479F157653
                                                                                                                                                                                                            SHA-256:F5AA57708D356D1E92299FF949EF1408F608AEA794037664AE9424A757BA95A6
                                                                                                                                                                                                            SHA-512:527FB6063D56B8D9E5CAD2331730CA4E0A599B4541FD85E73A42FCCAC52C751A30180D0DED419ED69F2099BF929EAE79AF61C2AD7877D9CBD51DE2E86E2BE22E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) { global.Page.map['home/block/slides'] = {...template: null,...setup: function() {....var slides = global.useSlides({.....name: 'home/block/slides',.....apiDrag: global.drag,.....autoSlide: {......timeWait: 6000,......timeAnim: 750,......timeManual: 8000.....}....});....return {.....carFrame: slides.carFrame,.....carList: slides.carList,.....carPageWidth: slides.carPageWidth,.....drag: slides.drag,.....log: function() {......console.log('Slides Log', arguments, this);.....}....};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):938
                                                                                                                                                                                                            Entropy (8bit):5.093957455341953
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ecEAbQOqYi5thDSgBIEB+yUzYoysNnQfS2rQglLTVviLw:2AbQbtDSgBIDyaYoystQfS2rQglfV6k
                                                                                                                                                                                                            MD5:CE47A9579B77102BFC85449E59BE2277
                                                                                                                                                                                                            SHA1:0E049F2B12A42559D7B729A1DC1F2E4D8249BB8E
                                                                                                                                                                                                            SHA-256:642F6FCB54CCBA6180296D1B3E264DD41AB6F068EE7CCF678E9CAAF532CE4687
                                                                                                                                                                                                            SHA-512:F0EBA4C43D19515C2C90BBF5353558105B58E8C397682D0570620E2F1F3D045EC29238BCA80A31642C661AC7965D4B428B59307A6F8793B6B85FB61E19703A1D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) { global.Comp.map['bg-animation'] = {...template: null,...setup: function() {....var canvas = Vue.ref(null);....var draw = false;....Vue.onMounted(function() {.....if (!draw) return;.....var cv = canvas.value;.....console.log('bg-animation:canvas', cv);.....cv.width = cv.offsetWidth;.....cv.height = cv.offsetHeight;.....var ct = canvas.value.getContext('2d');.....ct.save();.....ct.scale(5, 5);.....ct.beginPath();.....pather(ct).......M(83, 36).......C(83, 8, 61, 0, 42, 0).......S(3, 10, 3, 32).......s(17, 28, 26, 32).......c(14, 7, 30, 7, 30, 21).......c(0, 11, -11, 13, -15, 13).......s(-18, 2, -18, -19).......H(0).......c(0, 26, 18, 40, 44, 40).......s(41, -16, 41, -35).......s(-10, -27, -29, -34).......s(-27, -11, -27, -19).......s(5, -11, 13, -11).......s(15, 4, 15, 16).......z();.....ct.fillStyle = '#fff';.....ct.fill();.....ct.restore();....});....return {.....canvas: canvas....};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):6834
                                                                                                                                                                                                            Entropy (8bit):5.131644416531162
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:kM5hFI9jUd/x8Hhdu38TJEruQ3KuyT5MaG1mW1+V:kGhQLhUcJx9fT01mqQ
                                                                                                                                                                                                            MD5:FA90FCC032B7F35BFD5E3CDCE6308ED9
                                                                                                                                                                                                            SHA1:8B3E93DBB296581F47126AEB176CA71457B8D4D0
                                                                                                                                                                                                            SHA-256:2AFBCEC76B52FAF0CF638716A28BB5BE3F7C3A2005F52F0DFFBEB679E58A6E0C
                                                                                                                                                                                                            SHA-512:859784CDE6CF3FA744454D912E061BC248025A997D3B995A5BFC07F17CEAEA7B43F5C17F83F85F8F89FF416FCC97823B0592E7B4D885B8973A2EF8B2C700747B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/browser/use.js
                                                                                                                                                                                                            Preview:!function(global) {....global.routeFromServer = window.location.pathname;..global.getHistoryState = function() {...return window.history.state;..};....global.routerHistory = VueRouter.createWebHistory('/');....var pageLoading = Vue.ref(false);..global.pageLoading = pageLoading;....global.loadPageComps = function(comps, pageName) {...pageLoading.value = true;...loadCompList(comps, global.resolveUserCompLoader, function(state) {....// console.log(pageName+' comps loaded', state);....pageLoading.value = false;...});..};....global.useDocumentMeta = (function() {...var base = global.docMetaDefault;...var metaDesc = document.querySelector('meta[name=description');...if (!metaDesc) {....metaDesc = document.createElement('meta');....metaDesc.setAttribute('name', 'description');....metaDesc.setAttribute('content', base.description);....document.querySelector('head').appendChild(metaDesc);...}...return function useDocumentMeta(optDoc) {....function trigger(opt) {.....optDoc = opt;.....document.t
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (764)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):817
                                                                                                                                                                                                            Entropy (8bit):5.088045369669382
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:fWPTIWPTeWsEXIB8+9HeGrSBfzTRgwrYIy1J:fWP8WPVsEXK8+91SBf3RL8Tn
                                                                                                                                                                                                            MD5:3EC66FAA70E9860B9810D20B3744206B
                                                                                                                                                                                                            SHA1:0E772FDC389BBDAE956FC07CC21091AA96F75184
                                                                                                                                                                                                            SHA-256:D8DE865EAABC123C2A167A8FA8589E8A013848D85E748564CC100875D169BB1C
                                                                                                                                                                                                            SHA-512:2B0BFD46A65496FEF9DF52E88EDF2AB025F31867DCEE90DFB321FB3D452A53C8AD25B41FD8570A05C5CC332639A5BC4CA56A775D7C529FD3573A60F8180A400E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/175-4e14d355d1128f1f614f.js
                                                                                                                                                                                                            Preview:(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[175],{7175:function(n,e,t){"use strict";t.r(e),t.d(e,{createIntersectionObserver:function(){return i}});var r,o=new WeakMap,c=navigator.connection||navigator.mozConnection||navigator.webkitConnection;function i(n){return"IntersectionObserver"in window?(r||(r=new IntersectionObserver((function(n){n.forEach((function(n){var e;n.isIntersecting&&(null==(e=o.get(n.target))||e(),o.delete(n.target))}))}),{rootMargin:"4g"!==(null==c?void 0:c.effectiveType)||null!=c&&c.saveData?"2500px":"1250px"})),function(e){return e.current&&(o.set(e.current,n),r.observe(e.current)),function(){r&&e.current&&(o.delete(e.current),r.unobserve(e.current))}}):function(){return n(),function(){}}}}}]);.//# sourceMappingURL=175-4e14d355d1128f1f614f.js.map
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):535
                                                                                                                                                                                                            Entropy (8bit):4.95535756812746
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1CD+baZLhWD83b1R7BtUX8FuVQAxiSUE80bSJC/Yf2qX:kCb8OSb1tXUXbVV7Up0bSwR+
                                                                                                                                                                                                            MD5:51B37BB8AEA800448AE369F102B0479E
                                                                                                                                                                                                            SHA1:41DBCC0DA0031821A819A23E800D88690E3A906E
                                                                                                                                                                                                            SHA-256:A50B047590F9A1F89688AF3D69C16AC0E9F50A8879B7E200A2376394ED7FB859
                                                                                                                                                                                                            SHA-512:748B43F524DC9A56899CC79F44E7766CBE82A397BE7D8805DCC53A2499C9A4F47912F9F1AB063FB0BFFD851B73ED863801F964B7060EA23DD581B93A282F1B4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) {....global.Comp.map['root'] = {...template: null,...setup: function() {....global.initUsers();....global.initCases();....global.initDrag();......var refRoot = global.refRoot = Vue.ref();....// global.routeWithModal = routeWithModal;....// global.useHeaderTransparent().value = routeWithModal.value.meta.headerTopTransparent;......return {.....refRoot: refRoot,.....route: global.router.currentRoute,.....routeWithModal: global.routeWithModal,.....historyState: global.getHistoryState()....};...}..};....}(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1153
                                                                                                                                                                                                            Entropy (8bit):5.1515449278966985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1qjnPFw8F3VlM2hl0MvlLDjOgFG9WwuJA6nw6Fw8F3sfMaYqMYBr:1qjnXLVs4bpwUA6nw+sfMaP5
                                                                                                                                                                                                            MD5:53AA6518FC531A3617B5B8753016AD40
                                                                                                                                                                                                            SHA1:13BC267D14F299BFE45997DBDC98E4E5E116CAFD
                                                                                                                                                                                                            SHA-256:A8A445F9F293993D64D88DFE0F104C7AAB4FE91C6C61B07C6C094FA2EA1519B6
                                                                                                                                                                                                            SHA-512:8D923595A85FC657D122E30947B8B115718031C2219319AA0842BFE8CAB34F453CD313641096DA41385F2DE98B8B4799C640530CF3553ECEA689372182C1DE08
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/lib/query-string.js
                                                                                                                                                                                                            Preview:..function queryParse(param, join, eq) {...join = null == join ? '&' : join;...eq = null == eq ? '=' : eq;...param = String(param).replace(/^\?/, '').split(join);...var obj = {};...var hop = Object.prototype.hasOwnProperty;...for (var i = 0; i < param.length; i++) {....var pi = param[i];....if (!pi) continue;....var eqpos = pi.indexOf(eq);....var name = window.decodeURIComponent(eqpos==-1?pi:pi.substr(0,eqpos));....var value = window.decodeURIComponent(eqpos==-1?true:pi.substr(eqpos+1));....if (hop.call(obj, name)) console.error('Chave duplicada na query string', {.....name: name,.....value1: obj[name],.....value2: value,.....object: obj,.....string: param....});....obj[name] = value;...}...return obj;..};....function queryStringify(param, join, eq) {...var arr = [];...var hop = Object.prototype.hasOwnProperty;...join = null == join ? '&' : join;...eq = null == eq ? '=' : eq;...for ( var key in param ) {....if ( hop.call(param, key) && null != param[key] ) {.....var pair = [......windo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (325), with CRLF, LF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):106174
                                                                                                                                                                                                            Entropy (8bit):4.454399696556346
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:+HLX/4MLKcCbh826trRWOtbK0hRX3dtJ0:+HLX/jLKfh/6t/JR3d8
                                                                                                                                                                                                            MD5:ADB9E2CCF9977678D00FECA5533C693D
                                                                                                                                                                                                            SHA1:ADC5F4A095F454DFDE86192643D4819CF5D4EDEE
                                                                                                                                                                                                            SHA-256:8FEBD18B543E4466AB166D34CC60087E6274A5FE0A1CC5D39D307C7068BD3E70
                                                                                                                                                                                                            SHA-512:8E6C34AAAE9F1088187F9C54CF7CB4D91357D974C5C51BED672B826FD59A3159DA452DC02337E63F933258B81FAC38D84157D88CB82D75D9E5513EFDED1BA7A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*!. * vue-router v4.0.0-alpha.14. * (c) 2020 Eduardo San Martin Morote. * @license MIT. */.var VueRouter = (function (exports, vue) {. 'use strict';.. const hasSymbol = typeof Symbol === 'function' && typeof Symbol.toStringTag === 'symbol';.. const PolySymbol = (name) => .. // vr = vue router.. hasSymbol.. ? Symbol( '[vue-router]: ' + name ).. : ( '[vue-router]: ' ) + name;.. // rvlm = Router View Location Matched.. const matchedRouteKey = PolySymbol( 'router view location matched' );.. // rvd = Router View Depth.. const viewDepthKey = PolySymbol( 'router view depth' );.. // r = router.. const routerKey = PolySymbol( 'router' );.. // rt = route location.. const routeLocationKey = PolySymbol( 'route location' );.. const isBrowser = typeof window !== 'undefined';.. function isESModule(obj) {.. return obj.__esModule || (hasSymbol && obj[Symbol.toStringTag] === 'Module');.. }.. const assign = Object.assign;.. function applyToParams(fn, params) {..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 369 x 136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7665
                                                                                                                                                                                                            Entropy (8bit):7.9093545346918415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:JuNZEgLwEXuvTGUdbmUYrATD9XRfEItop2Xx:JuTEgPeLdbmLA3bfxoM
                                                                                                                                                                                                            MD5:6815361A76327CFF60906A08CB6B867D
                                                                                                                                                                                                            SHA1:667E997F2C814F3B9C33A987B34DA5AE93DA40C3
                                                                                                                                                                                                            SHA-256:B52F9C90EEAABA7578B8734F52856F6175EE52A837705E8FCD71254D73587959
                                                                                                                                                                                                            SHA-512:D3D36C0779FA266F334FE2D26E7E13EFA990838F57C492D1FBC4B20F144004F3391FB10E1B2D0DEA38D2A95136C6E8878BD24A8DD328C92618EC052A1B90C8CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/logos/msd.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...q..........m......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4383A8D9A18B11EDB891F1EE3627AC58" xmpMM:DocumentID="xmp.did:4383A8DAA18B11EDB891F1EE3627AC58"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3EF69D8AA18A11EDB891F1EE3627AC58" stRef:documentID="xmp.did:4383A8D8A18B11EDB891F1EE3627AC58"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..i...._IDATx....]...W.H%.E....P5VI.A.c...D...).....W....T.*....E......S.s.1.......}7.{..{...>...,/.w..g.}.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3622
                                                                                                                                                                                                            Entropy (8bit):5.007732367017919
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:kJtzBXFCXZoyDgEOAn/XMC/2oPlalG5fT5piI0gTRuSeUOMCZMCk:kJtzBXYpoysEOA/XjrgE5bTizaQSeUOa
                                                                                                                                                                                                            MD5:665B3C63BCD1D648D1CD1B9F2F985734
                                                                                                                                                                                                            SHA1:D5635F8228655CA49AA7E87B0BCD38D0338B36CC
                                                                                                                                                                                                            SHA-256:67E9B8E44A092770369819644E7DC24F8E1B638A9D213030FB83CF9DA48907FC
                                                                                                                                                                                                            SHA-512:EBFAC6095D12E8AA8DD8C5C1FF106C9580D9F6EC817D4CC10D52C20C3B1CD9EA2B1A3552B2852322E15ADE68BE30657CBBE5B26B370607ECB9A32C20ABC8E2C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/isomorphic/use.js
                                                                                                                                                                                                            Preview:!function(global) {....global.docMetaDefault = {...title: 'SHIFT INC - Precisa de uma solu..o digital?',...description: 'Somos uma empresa de tecnologia, focada em desenvolvimento e sustenta..o de plataformas e produtos digitais. Precisa de uma solu..o digital? Fale conosco!'..};....global.initUsers = function() {...var users = global.users;...if (users) return users;...users = Vue.readonly([....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },....{ name: 'John' },....{ name: 'Jessica' },....{ name: 'James' },...]);...global.users = users;...return users;..};....global.in
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2208
                                                                                                                                                                                                            Entropy (8bit):5.151903595574165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:15Wbya4rR66PXnv22XbDsBcxG63n4dJMd+4Gb2P93gWrC4N9x/KfCNEh3k/0PVb9:LWbh4rMuXnLXbDsBcs63QjP0x/C0y37L
                                                                                                                                                                                                            MD5:C4014D14ABD60FB0C466789F5CE5C190
                                                                                                                                                                                                            SHA1:489623F4DA213834D3797E08224BF978891A5344
                                                                                                                                                                                                            SHA-256:FEDBD06DB3869EBCF2E50C8DA58F12BFFB6CDE705C5DA9B0320C49069A44E024
                                                                                                                                                                                                            SHA-512:62673DCDB4CAB9AD6CA009BE3AB0553E28678467E13586C1F524D09465030C61D3C382C7B1EF777724DD96ABAA33451DAC221338E52288F3BBFEA76E43E4026C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..function printf(str, vars, mods, cbError, debug) {...if (debug) debugger;...return printfFillList(....printfParse(str),....dictionary(vars),....dictionary(mods),....cbError...);..}....function printfParse(str) {...var re = /\{\s*(?:([^{}]+?)(?:\s*\{([^{}]*)\})?\s*:)?\s*([^{}]+?)\s*\}/i;...var parsed = [], m;...// while (m = re.exec(str)) {...while (m = re.exec(str)) {....if (m.index > 0) parsed.push({text: String(str).substr(0, m.index)});....m[2] = m[2] && queryParse(m[2]);....parsed.push({ text: m[0], mod: m[1], params: m[2], key: m[3] });....str = String(str).substr(m.index + m[0].length);...}...if (str.length) parsed.push({text: str});...return parsed;..}....function printfFillList(list, vars, mods, cbError) {...var c = list.length;...var out = '';...for (var i = 0; i < c; i++) {....out += printfFill(list[i], vars, mods, cbError);...}...return out;..}....function printfFill(parsed, vars, mods, cbError) {...var key = parsed.key;...var value = parsed.text;...if (!(cbError instanceo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):349
                                                                                                                                                                                                            Entropy (8bit):4.819456941619657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:Yga/eHLmigB87/MFWQrMFVCZZTWyVPvUdFqk1OFBEcJAE9MM0L+QQDk9QRH11n:Yga/eHa/esXokfSyVPv4qFFBEcJAm2v6
                                                                                                                                                                                                            MD5:6D4A52517E8D0F61B77185CDE754C325
                                                                                                                                                                                                            SHA1:CF3E3D6702E8D0C59B292D67A4292366A325F61F
                                                                                                                                                                                                            SHA-256:624C1B64878A38EF58CBF519F456FFC0517F9196DC0F5EE61209E87FADEA463C
                                                                                                                                                                                                            SHA-512:CC529ED3F0A26D4F533F37C677BD17D0440A6A663D144720CB4D71886031BFE3541781C78F2FAD96FA0B57B8346BC50D6C5A6F40C7E9056C96124C5D4EEB938F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/page-data/sq/d/1994492073.json
                                                                                                                                                                                                            Preview:{"data":{"site":{"siteMetadata":{"defaultTitle":"Andr. Contiero","defaultDescription":"Andr. Contiero is a software developer based in Rio Claro, SP - BR, specializing in building exceptional API's, scalable applications and everything in between.","siteUrl":"https://andrecontiero.com","defaultImage":"/og.png","twitterUsername":"@Masterr144"}}}}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1823
                                                                                                                                                                                                            Entropy (8bit):5.137948925429742
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2XO5PIXivwLXXrYsT6Mb1HBGF4fe7Fubf:2XuIXivOXXrHT6QHBGF4G7F0
                                                                                                                                                                                                            MD5:139717FAC990C95D80AB92D4ADDD8FEA
                                                                                                                                                                                                            SHA1:9D3E5D2A6E36046AA1FB3429253FAF1CFE6F55EC
                                                                                                                                                                                                            SHA-256:4C568AAA1B6D2CB081FA5D4DC3B662A699E5270C186DEDBC4963777066BB635E
                                                                                                                                                                                                            SHA-512:D73688BDAA01D7DC0044F4FF949D4601E8F1D1B8D7044F29A4B2F634DE3CE50217C1E77AD49A7145353EC00021EBE9E4D14C0C9F65AB3220D41BBDAD6BA631FA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) {....var Comp = global.Comp = prefixMatcher({...map: {},...mapCache: {},...prefix: 'app--',...basePath: '/comp/',...getJsData: function(match) {return Comp.map[match.path];}..});....var Block = global.Block = prefixMatcher({...map: {},...mapCache: {},...prefix: 'block--',...basePath: '/block/',...getJsData: function(match) {return Block.map[match.path];}..});....var Page = global.Page = prefixMatcher({...map: {},...mapCache: {},...prefix: 'page--',...basePath: '/page/',...getJsData: function(match) {return Page.map[match.path];}..});.....var resolveUserCompLoader = function(name) {...return Comp.loader(name)....|| Page.loader(name)....|| Block.loader(name);..};....var resolveUserComponent = function(name) {...var loader = resolveUserCompLoader(name);...return loader && Vue.defineAsyncComponent({....loader: loader,....name: 'loader--'+name...});..};....global.resolveUserCompLoader = resolveUserCompLoader;..global.resolveUserComponent = resolveUserComponent;....var orig
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):134
                                                                                                                                                                                                            Entropy (8bit):5.007128930469389
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:qQgRkGeFKKHE87+SvpdlNyRf1MOJfWAufECTzQowCnKn:qQrGeFKKHE86S3lkRfbhWDFZwX
                                                                                                                                                                                                            MD5:9725EDEF03AD005DA313C339E67D4998
                                                                                                                                                                                                            SHA1:F4936D2C55E8ADB871E44E24F9DFB9B18C0C4B01
                                                                                                                                                                                                            SHA-256:CDE42AF5C4E039575E8F8F533AF8D1266F9125116D83F1260C9332BEF7A45859
                                                                                                                                                                                                            SHA-512:51F8A00700A5D0CD3FC1D14B2C4FBFA36155D98F20EB9B31C0E2B0E5C17797400007ACA2B1EF42E713D512D9BE0C40FF5AE9C105BE28B8F1B51C67C9B108266B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) { global.Page.map['home/block/hero'] = {...template: null,...setup: function() {....return {};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):10235
                                                                                                                                                                                                            Entropy (8bit):5.153899808454909
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:jGxR9g/eRvvmprwzsLdrUtGBTFCg6dY9aOMHyPcFvwXPPYnil5RqeyFaZCo8vU:C0
                                                                                                                                                                                                            MD5:7FC7EE9C8D38714B5CFF67F062355E1F
                                                                                                                                                                                                            SHA1:1CDB9CD3693A7BFFF31567EEBD3AB3F5EDAAD883
                                                                                                                                                                                                            SHA-256:2A61189315663C3A8FD5920CC4B092E8C31AB142D9DE074DB76BEFC17202E9A5
                                                                                                                                                                                                            SHA-512:4D601A891B7C95D345A63F2FA108CE2C8237F47E4399A6441C1F1F5B7E154A2B7AA23D978322BBB88D7A1A135BB9A1256179A2718C5CAB7D93A13CF4C09B3127
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/font/avant-garde/webfont.css
                                                                                                                                                                                                            Preview:@font-face {..font-family: "ITCAvantGardeStd";..src: url("./aggExtraLight.eot");..src: url("./aggExtraLight.eot");..src: url("./aggExtraLight.eot?#iefix") format("embedded-opentype"),..url("./aggExtraLight.otf") format("opentype"),..url("./aggExtraLight.svg") format("svg"),..url("./aggExtraLight.ttf") format("truetype"),..url("./aggExtraLight.woff") format("woff"),..url("./aggExtraLight.woff2") format("woff2");..font-weight: 200;..font-style: normal;..font-stretch: normal;.}..@font-face {..font-family: "ITCAvantGardeStd";..src: url("./aggExtraLightCondensed.eot");..src: url("./aggExtraLightCondensed.eot");..src: url("./aggExtraLightCondensed.eot?#iefix") format("embedded-opentype"),..url("./aggExtraLightCondensed.otf") format("opentype"),..url("./aggExtraLightCondensed.svg") format("svg"),..url("./aggExtraLightCondensed.ttf") format("truetype"),..url("./aggExtraLightCondensed.woff") format("woff"),..url("./aggExtraLightCondensed.woff2") format("woff2");..font-weight: 200;..font-style:
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1287
                                                                                                                                                                                                            Entropy (8bit):4.742598995262572
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1PpkgvCnKLX2hWZ4RrGMoBqSuP+lg3KBdYBdUMn4oCKQ71D9:1PpksCKTM/ExuPCg3KBdYBdrOj1D9
                                                                                                                                                                                                            MD5:AB6E09D85B0C737AB7A6BAF781D3CCA7
                                                                                                                                                                                                            SHA1:283276368385AE83F17A2FA5C0B184FD7AED5A7C
                                                                                                                                                                                                            SHA-256:269B9AA4F6C29F7B58733A4B8CAAB04F635C6B0C9D3A76EE5C1F175E1476B91A
                                                                                                                                                                                                            SHA-512:45DDD7E18E875523086C6BEEF39E24616EBAB8319BAB294E7D5A1567321EBA38DAC415688A4F38AAAFCD753CA25D7E073521581F6B70DDEB5CAA6ABA1D3152DC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..function deferred(ref) {...var listeners = [];...var ctx, args;...var obj = {....ref: ref,....then: then,....done: done,....nevermind: nevermind,....clear: clear...};...return obj;...function then(fn) {....if (args) {.....fn.apply(ctx, args);....} else {.....listeners.push(fn);....}....return obj;...}...function done() {....ctx = this;....args = arguments;....callListeners(listeners, args, ctx);....listeners = null;....return obj;...}...function nevermind(fn) {....var i = 0, c = listeners.length;....for (;i<c;i++) {.....if (listeners[i] === fn) {......listeners.splice(i, 1);......return i;.....}....}....return -1;...}...function clear() {....listeners = [];....ctx = args = void 0;....return obj;...}..}....function deferredPromise(ref) {...var success = deferred(ref);...var failure = deferred(ref);...var promise = {....then: function() {.....success.then.apply(this, arguments);.....return promise;....},....catch: function() {.....failure.then.apply(this, arguments);.....return promise
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1120)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1173
                                                                                                                                                                                                            Entropy (8bit):5.298295950098423
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:fWPTIWPTeajb2UKCIPZdyW16T0pum/uFRcKMxWSeuzBXXVsuk8Xvz6L5pcTUB:fWP8WPpjblKCKdyWcTi7OeKodXP1XvUh
                                                                                                                                                                                                            MD5:FDD048AA33DAA19FAD2FF6373320DA2A
                                                                                                                                                                                                            SHA1:5797643A61C22DFB745E70BCE31F5050A1E4E8D3
                                                                                                                                                                                                            SHA-256:9FBFF376A81CC60806ECC1E675CFB0B570927701B0096C197C302EC4799C9ADD
                                                                                                                                                                                                            SHA-512:ECF05FA76B97E5850BD32F44F1E751BC627BF4A0150CBE6930A9BA0F9121008C88D465C6362483D100579D47EAD1C3FCE47A2E7DB8375EB5D86828323BD5F651
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/368-a28e2ec99855a125c0e3.js
                                                                                                                                                                                                            Preview:(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[368],{8368:function(e,t,o){"use strict";o.r(t),o.d(t,{lazyHydrate:function(){return a}});var r=o(9285),i=o(7294),n=o(3935);o(4041),o(4811);function a(e,t,o,a){var c=e.image,d=e.loading,g=e.isLoading,s=e.isLoaded,l=e.toggleIsLoaded,u=e.ref,b=e.imgClassName,m=e.imgStyle,h=void 0===m?{}:m,f=e.objectPosition,j=e.backgroundColor,k=e.objectFit,y=void 0===k?"cover":k,C=(0,r._)(e,["image","loading","isLoading","isLoaded","toggleIsLoaded","ref","imgClassName","imgStyle","objectPosition","backgroundColor","objectFit"]),L=c.width,v=c.height,w=c.layout,p=c.images,N=c.placeholder,P=c.backgroundColor,E=JSON.stringify(p);h=(0,r.a)({objectFit:y,objectPosition:f,backgroundColor:j},h);var F=i.createElement(r.L,{layout:w,width:L,height:v},i.createElement(r.P,Object.assign({},(0,r.g)(N,s,w,L,v,P,y,f))),i.createElement(r.M,Object.assign({},C,{width:L,height:v,className:b},(0,r.b)(g,s,p,d,l,E,u,h))));return t.current&&((o.cur
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):271
                                                                                                                                                                                                            Entropy (8bit):4.992981634433533
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:tI9mc4sl3UYl4spGlXvSBRxtHkRIvldfpmeFrZSABM:t41nlVGAxtEqHPMABM
                                                                                                                                                                                                            MD5:AF7993771376FA0B230F144691C050D8
                                                                                                                                                                                                            SHA1:9F879DE462BAB62C2056FC31466AB166C2163A99
                                                                                                                                                                                                            SHA-256:F62F59807AA3E6F35AD9DF34083C15C0F3D4484472B7BA94BA9067B79385290C
                                                                                                                                                                                                            SHA-512:7E27C6C4DCD5B1A2CE2CDCBCBD4768A8111D733E7472DE64C65222B6CFABA76D3057804B45CD9CFFDDD7A5F67C590D208A2A26A0FB539920055F4E1BCAAFF493
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://static.licdn.com/aero-v1/sc/h/adzjokfylbe8pvjr9h8iv96mw
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" id="close-small" aria-hidden="true" role="none" data-supported-dps="16x16" fill="currentColor">. <path d="M14 3.41L9.41 8 14 12.59 12.59 14 8 9.41 3.41 14 2 12.59 6.59 8 2 3.41 3.41 2 8 6.59 12.59 2z"/>.</svg>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):208
                                                                                                                                                                                                            Entropy (8bit):5.061979610159484
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:qx3inFMArgZNDrrpmJTCq2BmV1H9kivLcWxhnZNDrEKVXd05jcPKLU0QMKmqk:s3yFMiwxmBjH9tzcGNgCXd0qyLUQ2k
                                                                                                                                                                                                            MD5:8374E7DBA0674FB1AADBDB9B7513D461
                                                                                                                                                                                                            SHA1:A67BC63CCF0D7DD5A1244C617B2D20B0270D6033
                                                                                                                                                                                                            SHA-256:0C6E1071CA87F4A90B35952C2D16F6A0AD2D13F34B06D28B91BD0B26801EA4E2
                                                                                                                                                                                                            SHA-512:F4AB63B7279E913E3FF8665CA63BB06A82EAFC848D4821A5AD6E6D43411D4B3AE670B0E4C104C22844E1BA16CB39ED9773E108F3B842308D7862F5F536FC9F1D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQn0S61pD_-oZBIFDVkMGggSBQ28ierQEgUNoEYhsBIFDc5BTHoSFwnAFtBk7-_xrBIFDQqzETASBQ0o8SlJ?alt=proto
                                                                                                                                                                                                            Preview:ClIKBw1ZDBoIGgAKBw28ierQGgAKEw2gRiGwGgQICRgBGgQIVhgCIAEKKQ3OQUx6GgQITBgCKhwIClIYCg5AIS4jJCpfLSYlPysvLBABGP////8PCkYKEw0KsxEwGgQICRgBGgQIVhgCIAEKLw0o8SlJGgQISxgCKiIIClIeChRAIS4jJCotXz8mJSsvLClePTooOxABGP////8P
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1034
                                                                                                                                                                                                            Entropy (8bit):5.048730336871898
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YtNUaCsmKUApf7mA0wAC8AIjqAasAhAAkKACZ6AE+AXKAI:YJCs0ApDmAHA5AIuAaseAAFA9AE+4KAI
                                                                                                                                                                                                            MD5:8CC4BC5452B2F5B32ADC724EBDAC0373
                                                                                                                                                                                                            SHA1:0958A0B71D57AE0CD3F7C67C93B39E337B5800B5
                                                                                                                                                                                                            SHA-256:320101AF1E51B2F763D8B2ACC7F010E49FB4E95679C111139AF68C17A24D714E
                                                                                                                                                                                                            SHA-512:5B9718FD8C69648C26B6F8B0B109CB7A3983AE496D50B86E78494C04808B45049EDE1650CC03FB6BDB5CA0F744D11A50104DA0F699DABF6855CBD5221A26D2EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/manifest.webmanifest
                                                                                                                                                                                                            Preview:{"name":"Andr. Contiero","short_name":"AndreContiero","start_url":"/","background_color":"#020c1b","theme_color":"#0a192f","display":"minimal-ui","cacheDigest":"7808868aafb13683e28dc1856756ed34","icons":[{"src":"icons/icon-48x48.png?v=7808868aafb13683e28dc1856756ed34","sizes":"48x48","type":"image/png"},{"src":"icons/icon-72x72.png?v=7808868aafb13683e28dc1856756ed34","sizes":"72x72","type":"image/png"},{"src":"icons/icon-96x96.png?v=7808868aafb13683e28dc1856756ed34","sizes":"96x96","type":"image/png"},{"src":"icons/icon-144x144.png?v=7808868aafb13683e28dc1856756ed34","sizes":"144x144","type":"image/png"},{"src":"icons/icon-192x192.png?v=7808868aafb13683e28dc1856756ed34","sizes":"192x192","type":"image/png"},{"src":"icons/icon-256x256.png?v=7808868aafb13683e28dc1856756ed34","sizes":"256x256","type":"image/png"},{"src":"icons/icon-384x384.png?v=7808868aafb13683e28dc1856756ed34","sizes":"384x384","type":"image/png"},{"src":"icons/icon-512x512.png?v=7808868aafb13683e28dc1856756ed34","size
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1153
                                                                                                                                                                                                            Entropy (8bit):5.1515449278966985
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1qjnPFw8F3VlM2hl0MvlLDjOgFG9WwuJA6nw6Fw8F3sfMaYqMYBr:1qjnXLVs4bpwUA6nw+sfMaP5
                                                                                                                                                                                                            MD5:53AA6518FC531A3617B5B8753016AD40
                                                                                                                                                                                                            SHA1:13BC267D14F299BFE45997DBDC98E4E5E116CAFD
                                                                                                                                                                                                            SHA-256:A8A445F9F293993D64D88DFE0F104C7AAB4FE91C6C61B07C6C094FA2EA1519B6
                                                                                                                                                                                                            SHA-512:8D923595A85FC657D122E30947B8B115718031C2219319AA0842BFE8CAB34F453CD313641096DA41385F2DE98B8B4799C640530CF3553ECEA689372182C1DE08
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..function queryParse(param, join, eq) {...join = null == join ? '&' : join;...eq = null == eq ? '=' : eq;...param = String(param).replace(/^\?/, '').split(join);...var obj = {};...var hop = Object.prototype.hasOwnProperty;...for (var i = 0; i < param.length; i++) {....var pi = param[i];....if (!pi) continue;....var eqpos = pi.indexOf(eq);....var name = window.decodeURIComponent(eqpos==-1?pi:pi.substr(0,eqpos));....var value = window.decodeURIComponent(eqpos==-1?true:pi.substr(eqpos+1));....if (hop.call(obj, name)) console.error('Chave duplicada na query string', {.....name: name,.....value1: obj[name],.....value2: value,.....object: obj,.....string: param....});....obj[name] = value;...}...return obj;..};....function queryStringify(param, join, eq) {...var arr = [];...var hop = Object.prototype.hasOwnProperty;...join = null == join ? '&' : join;...eq = null == eq ? '=' : eq;...for ( var key in param ) {....if ( hop.call(param, key) && null != param[key] ) {.....var pair = [......windo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (325), with CRLF, LF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):106174
                                                                                                                                                                                                            Entropy (8bit):4.454399696556346
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:+HLX/4MLKcCbh826trRWOtbK0hRX3dtJ0:+HLX/jLKfh/6t/JR3d8
                                                                                                                                                                                                            MD5:ADB9E2CCF9977678D00FECA5533C693D
                                                                                                                                                                                                            SHA1:ADC5F4A095F454DFDE86192643D4819CF5D4EDEE
                                                                                                                                                                                                            SHA-256:8FEBD18B543E4466AB166D34CC60087E6274A5FE0A1CC5D39D307C7068BD3E70
                                                                                                                                                                                                            SHA-512:8E6C34AAAE9F1088187F9C54CF7CB4D91357D974C5C51BED672B826FD59A3159DA452DC02337E63F933258B81FAC38D84157D88CB82D75D9E5513EFDED1BA7A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/vendor/vue-router.global.js
                                                                                                                                                                                                            Preview:/*!. * vue-router v4.0.0-alpha.14. * (c) 2020 Eduardo San Martin Morote. * @license MIT. */.var VueRouter = (function (exports, vue) {. 'use strict';.. const hasSymbol = typeof Symbol === 'function' && typeof Symbol.toStringTag === 'symbol';.. const PolySymbol = (name) => .. // vr = vue router.. hasSymbol.. ? Symbol( '[vue-router]: ' + name ).. : ( '[vue-router]: ' ) + name;.. // rvlm = Router View Location Matched.. const matchedRouteKey = PolySymbol( 'router view location matched' );.. // rvd = Router View Depth.. const viewDepthKey = PolySymbol( 'router view depth' );.. // r = router.. const routerKey = PolySymbol( 'router' );.. // rt = route location.. const routeLocationKey = PolySymbol( 'route location' );.. const isBrowser = typeof window !== 'undefined';.. function isESModule(obj) {.. return obj.__esModule || (hasSymbol && obj[Symbol.toStringTag] === 'Module');.. }.. const assign = Object.assign;.. function applyToParams(fn, params) {..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):504
                                                                                                                                                                                                            Entropy (8bit):4.973065711144436
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:qjAjS4ixhWD2EDrDoC3cCZhDjUJb8seFw96VVhKBJc2w:hS4iHOjD3UJAn3/hCjw
                                                                                                                                                                                                            MD5:D93587466FA4C1928D43C3C4915F534F
                                                                                                                                                                                                            SHA1:1346727D4F58FCBCB2C92235DAB8A271A420EA52
                                                                                                                                                                                                            SHA-256:500F946DFC698B055C69E84858BC725FDBFAD62E0ABBA403647CC176D417E636
                                                                                                                                                                                                            SHA-512:230D630754222793AF0E1D1B54ED3B9254457E04CA117721BF8B41C791601E9F5A2990FF1A2211B25068BE9192F5473217C48A45197F4D423CE2207E09E57116
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/page/home/home.js
                                                                                                                                                                                                            Preview:!function(global) { var comp = global.Page.map['home'] = {...template: null,...setup: function() {....global.loadPageComps([.....'page/home/block/hero',.....'page/home/block/numeros',.....'page/home/block/slides',.....'page/home/block/servicos',.....'page/home/block/cases',.....'block/contato',.....'app/bg-animation'....], comp.name);....global.useDocumentMeta({.....// precisa ter o objeto, mas os valores s.o padr.o....});....return {.....pageLoading: global.pageLoading....};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1575x2101, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):218712
                                                                                                                                                                                                            Entropy (8bit):7.971574397898927
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:uS7kZM0mVkVj8Sy7O5dkQo7mPJxzF7Jergvg4w0Ih+zQRtiD:uU0mG5y7O5Bem9Awgxj4QR4
                                                                                                                                                                                                            MD5:76C4EA1BB88BAD7B7D387CB2632078D4
                                                                                                                                                                                                            SHA1:DF1AB959AF2245BB194A5261D9A01FE673223676
                                                                                                                                                                                                            SHA-256:B2378768987501EEDD4D881F25DC70CEA5F149A597CD4DAC26716A5D1D12D2D7
                                                                                                                                                                                                            SHA-512:47155B50A32DB0C98213D220F17B540D9F296206AD15DF7886D201E7D41AE71E2C8C1B35897805051FFFA3FBA2F8CEC8B2E5D0F27F47303A86D8AA55256BC680
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/home/bg-hero.jpg
                                                                                                                                                                                                            Preview:......JFIF.............C................$....., !.$4.763.22:ASF:=N>22HbINVX]^]8EfmeZlS[]Y...C.......*..*Y;2;YYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY......5.'...................................................................................z.r.$.......&.;.ID....C..%:..-q.....N..^~.yD..=..X.....L.R:u2J"..gd....u.C>...X....i$W*.%.[.9.`EgK.M.9.p..4.......{.-q...fl.....y5.Ds.n>.(K.u.9............3......T.P. .......(.n9. .*a.Enk.<......|........z;...r.A.YqK.~^..{;yX..{.8zRh....4....-..b.].....I....7.'.C"(...].r.3.,g`...V..Q..Z......9.p.zx... $....@\..2....B..5.}.z.u....,b.j..`$L.i`.mR....I.u.Z..'C.......y......0A(h..Q.%..g..=B.*..[..q.#(../7V-/.;.a..~..nX.=........ad.S.....vtz9t.xN5...O...}<xx..^.G.x.Y!*.C.!....g..<..).Y.......=x...n..o.M}.f..K.X..me.u...........h3ci.V.%...J..R.1...........8.w.....CT.@.).B..HX...Z[g{...AkV...H\.%.iT..m5..".f..*k(....[........\)v..l$...u..X..4...P.D...Zn.^~.p..k...J!U...^)QYP.. .P.a,..S.B.X.;=.k...\....\k
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2903
                                                                                                                                                                                                            Entropy (8bit):4.904915110460187
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cwAj4UuhCDoOWGosR5V19BSP1UwZh4eagSFxvnb4Tm0B9Mk:AjZDosR5r9cKwZhVfExvnb0m03Mk
                                                                                                                                                                                                            MD5:04C6AE9829C7C131615A039BC7B3F252
                                                                                                                                                                                                            SHA1:0A295349DFC1D2EE3D7F55E8F684609ADEE8DE52
                                                                                                                                                                                                            SHA-256:4A30EF0C0E84C1C5D6E742869A0DDFE668D68F7CAF74E7EB1E6E694AEE4EA2FC
                                                                                                                                                                                                            SHA-512:E18912D63386C45526904E17CEA3954AE92EF7B64A983657906C80C44EF58D90ECE58483FE1C0C3994617F63382659643C95865C0CE45D48877628604B8022E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/logos/Azul_Linhas_A%C3%A9reas_Brasileiras.svg
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="500" height="139" version="1.1" viewBox="0 0 500 139" xmlns="http://www.w3.org/2000/svg">. <g transform="matrix(5.9717 0 0 5.9717 4.8326e-7 -.93643)">. <path d="m0 21.78h5.3598l1.2785-3.5533h6.9825l1.2293 3.5533h5.4582l-7.5234-19.86h-5.3107zm50.697 0h4.7697v-19.86h-4.7697zm-1.1311-14.408h-4.7697v7.7394c0 2.5798-1.5735 3.2125-2.6062 3.2125-1.5243 0-2.3603-0.6814-2.3603-2.5798v-8.3722h-4.7697v8.6642c0 3.7967 1.2293 6.1818 5.409 6.1818 1.6719 0 3.5404-0.9249 4.4255-2.3851h0.0492v1.947h4.6222zm-15.047 14.408h-13.867l-0.0492-3.6993 7.2775-7.1553h-6.6874v-3.602h12.785v3.602l-7.2775 7.2526h7.8184zm-24.34-14.359h-0.0492l-2.3111 6.9606h4.573z" clip-rule="evenodd" fill="#041e42" fill-rule="evenodd"/>. <path d="m74.98 2.3926h1.3814v1.0761h-1.3814z" fill="#5162aa"/>. <path d="m69.965 13.921h4.1441v4.458h-4.1441z" fill="#8c338a"/>. <path d="m72.728 19.302h2.7116v1.6397h-2.7116z" fill="#5d81c1"/>. <path d="m71.091 20.07h3.2744v3.2795h-3.2744z"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):720
                                                                                                                                                                                                            Entropy (8bit):4.569092186365795
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:Kt80BxG0LtWtM0BxGRdgtLtWcM0BxGIxLtWk0BxGGd1LtWO0BxGxe3RLtWF0BxGe:zOkutdg5kcMcNkkCbkOI3tkFleRk8
                                                                                                                                                                                                            MD5:B58FCFA7628C9205CB11A1B2C3E8F99A
                                                                                                                                                                                                            SHA1:D11FEBF9E708A9E11BAEE37ED7DC5E99902580BE
                                                                                                                                                                                                            SHA-256:27ECA3E8297EB7FF340DEB3849B210185A459B3845456AA4D0036F6D966B3518
                                                                                                                                                                                                            SHA-512:66ED2703C1AE9A94DE01DD47707F9ED6CF3E2A035A3359793A06AFAE682A7DD4ABF06FF05109905841FE85747802C94708CE4A9EE56C7FBB8CC578EC556BF6D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/manifest.json
                                                                                                                                                                                                            Preview:{. "name": "App",. "icons": [. {. "src": "\/android-icon-36x36.png",. "sizes": "36x36",. "type": "image\/png",. "density": "0.75". },. {. "src": "\/android-icon-48x48.png",. "sizes": "48x48",. "type": "image\/png",. "density": "1.0". },. {. "src": "\/android-icon-72x72.png",. "sizes": "72x72",. "type": "image\/png",. "density": "1.5". },. {. "src": "\/android-icon-96x96.png",. "sizes": "96x96",. "type": "image\/png",. "density": "2.0". },. {. "src": "\/android-icon-144x144.png",. "sizes": "144x144",. "type": "image\/png",. "density": "3.0". },. {. "src": "\/android-icon-192x192.png",. "sizes": "192x192",. "type": "image\/png",. "density": "4.0". }. ].}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 552 x 354, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):15737
                                                                                                                                                                                                            Entropy (8bit):7.964300153080662
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:rYGiDCkhNvP9YJLBntRncg22rXThuxdvljDzdYqqESE1:rYfpYZBntZcgjjThuZMI1
                                                                                                                                                                                                            MD5:7F11EC95C52D51533A4EAFEA29177489
                                                                                                                                                                                                            SHA1:B86BAC03A8C4B07456E2E32A76713BF646EC6436
                                                                                                                                                                                                            SHA-256:0A9BB0719E90F087D294DC2FE741727B740328A04744572FBE1A369A4382CEDB
                                                                                                                                                                                                            SHA-512:504A078A457210D7EA95E47E55CD52C62D0B5591D0A4568C676CCDC5C3D37D9D48FEB7D83D60737E8C10557A43BADDD0D724C42528AAB4FECA9750F46C8F177C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/cases/locale-plataforma-e-site/note-varejistas.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...(...b........ ....PLTE.................................................................................................................................................DP....w.....5...........................[............***............ %%%...........x....888555.....;;;000.......;FLLL...>>>---...AAA.....222...........m..DDD.........JJJ...zzz^.......... ..GGGOOO.&...~~~TTT-./...FFFc{.....4..O[...!^....6.p..YYY......a.w.h(...^^^...2k....>..L..ju6................]h.................uuu.=teee......................Y..)d......lll.U....;...iiibbb.@K.l.................z.....pppp.....v...rrr.....3M........B.V..fp}.~ps}.[D1...i......MYh.=J........|5...Vbp.x(...8B.)0..F}.J-.>K[...mw...._kx.Rp\L2x..(Rg..m^./C...W.\}......k.q ..x@..b..f....U..em.R8..../tRNS..../...... .......2D.V..........{.kR.....$....K.v..:.IDATx...j.@......!.Q)D.-SN.H.m.A...T..H.....t.!...}._...WZ.@.w...p.....................o..X.u..l.^3`I...x|r.<.f.!Kp..L.o....:.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 512 x 136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5141
                                                                                                                                                                                                            Entropy (8bit):7.6910565426816975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:L2omreUtZLWUsKN7omXWm5BZabqUx/GxeVXMEIlpLhepEDDQKvmQ:7ULWUEgl+WUt8eV+LopEDpmQ
                                                                                                                                                                                                            MD5:CF1EEF874F5157CAD66C3B1BE21C102B
                                                                                                                                                                                                            SHA1:9F955AC8DB688F42944A0236A7FCFC7760207063
                                                                                                                                                                                                            SHA-256:638982B961B87308715F5154AC04A1603ED051A0E88AA2748B5076E0AAD341B4
                                                                                                                                                                                                            SHA-512:E563E6FB73D00D1D3E9570898441095F21CC85D04F2456A355C2271B7DDA4A085FC458A67D4383D707C11BB72A984EF4439D1FC75AD40A2EF53786061CE0811C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...............Sf....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4383A8DDA18B11EDB891F1EE3627AC58" xmpMM:DocumentID="xmp.did:4383A8DEA18B11EDB891F1EE3627AC58"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4383A8DBA18B11EDB891F1EE3627AC58" stRef:documentID="xmp.did:4383A8DCA18B11EDB891F1EE3627AC58"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>._.R....IDATx....T...{.e...(."...Z.F...T*j,+.!...<8..L.H0.F.M.j,A..x.DM.e...<......%...(. .;.>.W..]......W...e...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6080
                                                                                                                                                                                                            Entropy (8bit):5.035372722020757
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ieB8/TeMuQNeuqrzuyNbhQxS8NKfr1082b5IHEosJL13azoeEiiEFEiYw1AH3YpT:yaBbhoNKBDEosJL13azoeBim/Yw1AXYp
                                                                                                                                                                                                            MD5:601F2639895F31F804225D30859F8F59
                                                                                                                                                                                                            SHA1:882BF55F69DF051FAA6C58F6ED0A739987770B4D
                                                                                                                                                                                                            SHA-256:0A0CB229A9AB448F1CCD61EB9B3B8625D17C9704879F482DF7CD98F1B0E13356
                                                                                                                                                                                                            SHA-512:591BCB2F18E2B8EE0C773429C2E86F79386164DB970518BF54EFEB6F530DF3C40BA6C8720E87883FD78F77A83A1B31BBDC3D511A2096D9D1ED7F6280A90B63CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..function loadComponent(opt) {...//console.log('Component Dynamic: '+id);...var load = {....optMatch: opt,....comp: {.....name: 'comp',.....error: null,.....data: null,.....done: !opt.setResult....},....html: {.....name: 'html',.....path: opt.pathHtml,.....error: null,.....data: null,.....resp: null,.....done: !opt.pathHtml,....},....js: {.....name: 'js',.....path: opt.pathJs,.....error: null,.....data: null,.....done: !opt.pathJs,....},....css: {.....name: 'css',.....path: opt.pathCss,.....error: null,.....done: !opt.pathCss,....},....error: null,....done: false,....order: []...};...// var {html, js, css, comp} = load;...var html = load.html;...var js = load.js;...var css = load.css;...var comp = load.comp;...var order = load.order;...function anyError() {....var names = [];....if (comp.error) names.push(comp.name);....if (html.error) names.push(html.name);....if (js .error) names.push(js .name);....if (css .error) names.push(css .name);....if (names.length) {.....load.error = new
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (416)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):525
                                                                                                                                                                                                            Entropy (8bit):5.220157639668882
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:fWHvTIWHvT+7G4lq7HIlA9Ot79aYptJR7gCoYGCQYL3LncV7W/:fWPTIWPTeNq7HIlKgtICoLCT3bJ/
                                                                                                                                                                                                            MD5:2E6ECBC4AE09547B4D74E0BD43B2778D
                                                                                                                                                                                                            SHA1:080CB7B9E834E653DF4F2D9C7CEC8CBD68F235B1
                                                                                                                                                                                                            SHA-256:51F17AE5271FA518151E7A823163F41D2B2365A5C28011B348C6C362AC2EA108
                                                                                                                                                                                                            SHA-512:0CBB617F5100C0BBD059DC6F18BCD1FFAF195AEB36DA9908A014E1E388E08E66ACEDFF832D4E17A01ED62924F4581FD417A7910094499013FF06C076E62E93C4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/component---cache-caches-gatsby-plugin-offline-app-shell-js-ee412231d51996b646cd.js
                                                                                                                                                                                                            Preview:(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[306],{1930:function(e,t,n){"use strict";var u=n(5318);t.__esModule=!0,t.default=void 0;var r=u(n(5354)),o=u(n(7294)),a=function(e){function t(){return e.apply(this,arguments)||this}return(0,r.default)(t,e),t.prototype.render=function(){return o.default.createElement(o.default.Fragment,null)},t}(o.default.Component);t.default=a}}]);.//# sourceMappingURL=component---cache-caches-gatsby-plugin-offline-app-shell-js-ee412231d51996b646cd.js.map
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1287
                                                                                                                                                                                                            Entropy (8bit):4.742598995262572
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:1PpkgvCnKLX2hWZ4RrGMoBqSuP+lg3KBdYBdUMn4oCKQ71D9:1PpksCKTM/ExuPCg3KBdYBdrOj1D9
                                                                                                                                                                                                            MD5:AB6E09D85B0C737AB7A6BAF781D3CCA7
                                                                                                                                                                                                            SHA1:283276368385AE83F17A2FA5C0B184FD7AED5A7C
                                                                                                                                                                                                            SHA-256:269B9AA4F6C29F7B58733A4B8CAAB04F635C6B0C9D3A76EE5C1F175E1476B91A
                                                                                                                                                                                                            SHA-512:45DDD7E18E875523086C6BEEF39E24616EBAB8319BAB294E7D5A1567321EBA38DAC415688A4F38AAAFCD753CA25D7E073521581F6B70DDEB5CAA6ABA1D3152DC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/lib/deferred.js
                                                                                                                                                                                                            Preview:..function deferred(ref) {...var listeners = [];...var ctx, args;...var obj = {....ref: ref,....then: then,....done: done,....nevermind: nevermind,....clear: clear...};...return obj;...function then(fn) {....if (args) {.....fn.apply(ctx, args);....} else {.....listeners.push(fn);....}....return obj;...}...function done() {....ctx = this;....args = arguments;....callListeners(listeners, args, ctx);....listeners = null;....return obj;...}...function nevermind(fn) {....var i = 0, c = listeners.length;....for (;i<c;i++) {.....if (listeners[i] === fn) {......listeners.splice(i, 1);......return i;.....}....}....return -1;...}...function clear() {....listeners = [];....ctx = args = void 0;....return obj;...}..}....function deferredPromise(ref) {...var success = deferred(ref);...var failure = deferred(ref);...var promise = {....then: function() {.....success.then.apply(this, arguments);.....return promise;....},....catch: function() {.....failure.then.apply(this, arguments);.....return promise
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5470
                                                                                                                                                                                                            Entropy (8bit):5.098464446530649
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:47RjGg5KPpPYp5tBeYWYUVvwbH8ewM8AhDAN6O3fR8ghkWB5a0+hrSG:47Rj3ePYpvBe7ZVobH816Ofhf5OhrSG
                                                                                                                                                                                                            MD5:93FC47AB2BC704B8188815D5895FC4B9
                                                                                                                                                                                                            SHA1:708997C59C1DEF5B206D44DD5B959D54C3E42950
                                                                                                                                                                                                            SHA-256:6C4ADFB17998963C469CE3B8DEE11572FD2422BFC7A2E856B51331BEEFD420D7
                                                                                                                                                                                                            SHA-512:2BE1AC690054C356E36A9BA5734D7A3F030990E8F45342338DF370B28B4B736B0546C35DF99035A7F2A3DEC8D4A02B95D572DF1FE75ABE4E85FB4488522761DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/lib/loaders.js
                                                                                                                                                                                                            Preview:..function AjaxError(message, xhr, error) {...this.name = 'AjaxError';...this.message = message;...this.xhr = xhr;...this.error = error;...this.stack = (new Error()).stack;..}..AjaxError.prototype = new Error;..AjaxError.prototype.constructor = AjaxError;....function loadScript(url, cb) {...var script = document.createElement('script');...var head = document.getElementsByTagName('head')[0];...var done = false;...script.addEventListener('load', function() {....if (done) {.....console.log('load script too late: ' + url);.....return;....}....done = true;....cb();...});...script.addEventListener('error', function(err) {....if (done) {.....console.log('error script too late: ' + url);.....return;....}....done = true;....cb(err);...})...setTimeout(function() {....if (done) return;....cb(new Error('load script timeout: '+url));...}, 30000);...script.src = url;...head.appendChild(script);..}....function loadStylesheet(url, cb) {...var link = document.createElement('link');...var head = documen
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):490
                                                                                                                                                                                                            Entropy (8bit):5.060370816208144
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:+mOv5/2JSio0XfK3+qGvmlBMrlQCtnTDTKhSYRAdgwsb9t+y:+R5+Po0X3QMRQkTnP8Adgnb9cy
                                                                                                                                                                                                            MD5:E17D4048D8B9E2325A596507EFDA6AFC
                                                                                                                                                                                                            SHA1:49ED124B2BBDDE27BB85F596A8F47A76DF48C2FC
                                                                                                                                                                                                            SHA-256:CE02F2F802237E1792AA6A68A1B761060BFBE68178419ECBD8C360754A13BC58
                                                                                                                                                                                                            SHA-512:9657CBEDD1365DCFEF2A93D60A68C4831803397096E435DAC6812BEFC0EE0E3A54F7B29474BA36504E04A05EFC348891F70CF3A8127B655446015E1E411F2E78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/page/home/home.css
                                                                                                                                                                                                            Preview:.page--home {...color: #464646;...background: white;..}....#dialog {...top: 0;...left: 0;...position: fixed;...width: 100vw;...height: 100vh;...border: none;...margin: 0;...padding: 0;...background-color: rgb(0, 0, 0, 0.5);...display: flex;...align-items: center;...justify-content: center;...padding-top: 2%;..}..#dialog:not([open]) {...display: none;..}..../* container */..#dialog > .dialog-wrap {...background-color: white;...max-width: 500px;...max-height: 300px;...padding: 1rem;..}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5709
                                                                                                                                                                                                            Entropy (8bit):7.885871102291622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:2jxn7DioieoDfFtqDUJOChJgrbJkVK+TrKkR09wGrBiHhGJthdSBC9vmy3YWLAIs:2EjeAfFtqUJthJgrbJkVlTO2GPJtnLvk
                                                                                                                                                                                                            MD5:305332B06F2A1EEB9633AE16D2DBC2BA
                                                                                                                                                                                                            SHA1:4D3DC4748D3E6F6DCAFB0765341C07D96FD2B29A
                                                                                                                                                                                                            SHA-256:205624ABEDE2A75685C81671115E10386C43AE7F37CE84235BBDB713C29B91CB
                                                                                                                                                                                                            SHA-512:C5B35006E4E64AD5F7107415E90DDA315838BB44B55D5C23F40456C277147ED8860221F3CD353BA21A3D2B94ACD126405FFBAA9643D4FEDB6C1F19D72CC1407B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/static/7d620fb0c834071e530deb33c695a6b0/7ec1a/demo.avif
                                                                                                                                                                                                            Preview:....ftypavif....avifmif1...xmeta.......!hdlr........pict.................pitm.........4iloc....D@...................-.....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...............8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................ipma........................iref........auxl..........mdat.....f+.KB.2 ...........V...b..3..g.Z.m........f+.KD....2.(....0qQDDPA$..o.....X5..p.l^S[..N<.?^F..$c2~.4D.%:../..VKHE.x.,Z..A+..*d?....=K.i.3=$%?..^.>..P....X<.6..f=..r?.:.(..B.t.i....;...~.....\..`."...,....".......$\X....\..X..9:.g....)j..OC.)..t.T.+.....#2..Q.....D.9]..Lcor.;.0.:...~...4.....8.h..oZ........ ./.....D..0..@..0]..4.!.1.RdaAm...).@gL@/{Jg...ul..4.!..ZY..7.C..rZ.....dL..+.,......tz.A..BR'24.h.<X...,wg..\ x...[B4..v~Uor#....!...M&.O..._...o...S._.`L.o.7...zY.5xf.d.?.P7.o..m.N1.|.k.r.>........u 7.|...G.SN..l.&".....^..>r.cw!.t5.N.|P+'B..r..x.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3878
                                                                                                                                                                                                            Entropy (8bit):5.039067235543421
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:+DZ4vLfY05bE0kQyFlinTzBE+QRcS+XGs:XD/ZE0kQMiTzBEJk
                                                                                                                                                                                                            MD5:6E92348A9E360CE3A29F9411B3E5007A
                                                                                                                                                                                                            SHA1:D85233DAC4AC4F2FB43954AAC1A76EA0427A9C1E
                                                                                                                                                                                                            SHA-256:D0D76A870EB8C8639E1AD6158C68CCF0089EFF41F4258E16D8D282977DC9C55A
                                                                                                                                                                                                            SHA-512:09264D0886D6EA3E2D7B04D0E88FE297E2764D9886BD1781C4B14D9CB4C4906E0710D6047A45DD31C5E527ECA1BD1D7A22A7641379A213CE84D964B868E36275
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/logos/WhatsApp.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="200" width="300" viewBox="-93.2412 -156.2325 808.0904 937.395"><defs><linearGradient x1=".5" y1="0" x2=".5" y2="1" id="a"><stop stop-color="#20B038" offset="0%"/><stop stop-color="#60D66A" offset="100%"/></linearGradient><linearGradient x1=".5" y1="0" x2=".5" y2="1" id="b"><stop stop-color="#F9F9F9" offset="0%"/><stop stop-color="#FFF" offset="100%"/></linearGradient><linearGradient xlink:href="#a" id="f" x1="270.265" y1="1.184" x2="270.265" y2="541.56" gradientTransform="scale(.99775 1.00225)" gradientUnits="userSpaceOnUse"/><linearGradient xlink:href="#b" id="g" x1="279.952" y1=".811" x2="279.952" y2="560.571" gradientTransform="scale(.99777 1.00224)" gradientUnits="userSpaceOnUse"/><filter x="-.056" y="-.062" width="1.112" height="1.11" filterUnits="objectBoundingBox" id="c"><feGaussianBlur stdDeviation="2" in="SourceGraphic"/></filter><filter x="-.082" y="-.088" width="1.164" height="1.162" f
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):7485
                                                                                                                                                                                                            Entropy (8bit):5.120717515458331
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:GSVHpYRyVLHs8Vd+BRaVzXGCRyVrpTuVnD9RqVbr0O+VPTpR2V/7GdSVQ6VFUU6a:PecLcEiCM05ccF4a4LkVJ8RsiUug/6N
                                                                                                                                                                                                            MD5:F29C2C66F4AB4E6406C35FEA492CA66F
                                                                                                                                                                                                            SHA1:E776504829BA68C2CECBA6963723F37F9CAF1819
                                                                                                                                                                                                            SHA-256:FF7C57FEB461CA58FE9DA3422C5C078B9706E2B7553F9B784D703EE2CDB6A70E
                                                                                                                                                                                                            SHA-512:5B40CA34FE07E14D1E6D9D624D2E3EA02BDC62CC2F1FAC1D6A0C649D73F1EB4F75807CF254A76A1F603FB36406217ECFAF516EA4FEA6B2295BD1C1E763C2325E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/font/poppins/webfont.css
                                                                                                                                                                                                            Preview:@font-face {..font-family: './Poppins';..src: url('./Poppins-SemiBoldItalic.eot');..src: url('./Poppins-SemiBoldItalic.eot?#iefix') format('embedded-opentype'),...url('./Poppins-SemiBoldItalic.woff2') format('woff2'),...url('./Poppins-SemiBoldItalic.woff') format('woff'),...url('./Poppins-SemiBoldItalic.ttf') format('truetype'),...url('./Poppins-SemiBoldItalic.svg#Poppins-SemiBoldItalic') format('svg');..font-weight: 600;..font-style: italic;.}..@font-face {..font-family: './Poppins';..src: url('./Poppins-Bold.eot');..src: url('./Poppins-Bold.eot?#iefix') format('embedded-opentype'),...url('./Poppins-Bold.woff2') format('woff2'),...url('./Poppins-Bold.woff') format('woff'),...url('./Poppins-Bold.ttf') format('truetype'),...url('./Poppins-Bold.svg#Poppins-Bold') format('svg');..font-weight: bold;..font-style: normal;.}..@font-face {..font-family: './Poppins';..src: url('./Poppins-Italic.eot');..src: url('./Poppins-Italic.eot?#iefix') format('embedded-opentype'),...url('./Poppins-Italic.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):214
                                                                                                                                                                                                            Entropy (8bit):4.824632712729834
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:gt0Rto4vmKCrMwBAFPkidSyFLWsdqPciLnRt6ee:gt0bo4vmKCgig8idSWtdqPcizb6t
                                                                                                                                                                                                            MD5:6C7847C4E864DDA97BD9E3646DF82310
                                                                                                                                                                                                            SHA1:D092AE99ECAAB64D6CE569539A21EA6D14884441
                                                                                                                                                                                                            SHA-256:DD2B586A1ADFCF446E0DD5EBC842A42F777708D317899479469E5A3D4C2BA136
                                                                                                                                                                                                            SHA-512:E6DF6D379F551C0AF81F6FCB2DAB90B122724F7A73FCB9BA4B2B5658018B99A5262166B0D6631C6BAB425FD5005CAB2D3F939364274EEFF6986CDD5C21A7AC26
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/comp/root/root.css
                                                                                                                                                                                                            Preview:.app--root {...min-height: 100vh;...display: flex;...flex-flow: column nowrap;...overflow-x: hidden;..}...app--root > * {...flex: 0 0 auto;..}...app--root > .root-router {...flex: 1 0 auto;...min-height: 96px;..}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2697
                                                                                                                                                                                                            Entropy (8bit):5.021087996731766
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:KZnP0rHBCSq+cr8yB9yp5AgPuE3MxX5rT0i5N65rGt2c25rRE56IHEWFsiuHGp6:KZnMTB8HBB9q/389mfurkWFG
                                                                                                                                                                                                            MD5:A761D90AF2F53D4279ED863EF25B5AB9
                                                                                                                                                                                                            SHA1:BCBE15CBC48D6BBEEEB24914CA3036EFDC39A4A8
                                                                                                                                                                                                            SHA-256:161799973D3AC62666E7F4EC8E83886020DF0E0F040CCCDB61F75B98F57B4085
                                                                                                                                                                                                            SHA-512:C3E1ECC28E6974792AFF39CFB27199336415079EA7B8606A19EA462B967BD5A6F4EA2E44776BF9D9BBDA4AE11E7794B7F2185564E4A0D8778D354277290D21B0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/page/home/block/slides/slides.css
                                                                                                                                                                                                            Preview:.page--home--block--slides {...position: relative;...height: 100vh;...min-height: 416px;...max-height: 768px;...overflow: hidden;..}.....page--home--block--slides .slides-bt-arrow {...position: absolute;...top: 0;...width: 8vw;...height: 100%;...display: flex;...flex-flow: row nowrap;...justify-content: center;...align-items: center;...z-index: 1;...cursor: pointer;..}...page--home--block--slides .slides-bt-prev {...left: 0;..}...page--home--block--slides .slides-bt-next {...right: 0;..}...page--home--block--slides .slides-panel {...position: absolute;...left: 0;...top: 0;...width: 100%;...height: 100%;..}...page--home--block--slides .slides-panel {...background: black none no-repeat 50% 100%;...background-size: auto 100%;.../* border: 20px solid white; */..}...page--home--block--slides .slides-title {...width: 55%;...min-width: 560px;...margin: -1rem 0 0;...padding: 2rem 1rem 2rem 9.3rem;...font-size: 1.0em;...font-weight: 300;...line-height: 1.4;...letter-spacing: 0.05em;...color: wh
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 138 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4157
                                                                                                                                                                                                            Entropy (8bit):7.931778586028627
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:YoJFEe841mlPmszmVk9gciKOZukp2Nz/F9lMG:DFEe8jlPCciKOZukp2TMG
                                                                                                                                                                                                            MD5:1CF29B67DB56CC706D2E97FB1431D073
                                                                                                                                                                                                            SHA1:7A81E3A012D2BB8C9D69BCBBE71DCACC1EE2C9B1
                                                                                                                                                                                                            SHA-256:00688A9F387ADCD403E18E8E268F367A6C6D8B0D9B7A46D1040740DAE9B60BAA
                                                                                                                                                                                                            SHA-512:948905377A1C33B7F97F285CCF81704501EF70DF639AB1202326ABD9BB0784890D626716CD9723921B1D24E02E08F9AC83AAEA3F7A91F56CCD491ACFE96A9CDF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR.......D.....^e......sRGB.........IDATx.....e.......qAD..h.....A.h.jB..e.KS...R.K.-..M6.e......d....*..."..l.(..&=......w.=...{......o......\v.!.....R...H-.Z .@j.....R.T...Ur.6m.#...vn...Jn.n...H.I..a..f8."......j..p.....,].n.9.J.,P...]b.a..p&TAspi]..4..M.Qp.]h.o8.F@...R).....`..p%....lB...O.%[..;.3.n.:.........Ri.....$..s|..a...0...,Fh.4uG.9>.y.......6.U.?1N*..@.~..f.-...:.lX..S...e...(t......]W.ve...O...\.....f}N..\..{+..9.[.X.....e.Qv.m.Q..kk......O.....-.t./W7...e.|.5*..._.../@;.].FX.....3CIK.y.H.g....8...k..;....~`..-+.pE!.S....f.........^....}y.....y........<..'.}. ..t:.../.l...5........!.O....\..7.'....2..7.....%.....G..^....b.u.GH7..BF#..c....0......C.=U._..S...~'.W.L...2..cA..i...L.`..s`....ua.....:C(....(O.sA.k..,W....?.....9.D......C......~...5.s38....YG..$.qQ!.5..1Y....r...c...9y..V..Ap'..R.?........l..}..pV)F>'.....FVKr3J....%i,8e:....3.P...B..-Jt.A......z:......U....A}.~.........lS.\B.nPL...ut....I..R...k...q.pm
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:OpenType font data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):29780
                                                                                                                                                                                                            Entropy (8bit):6.490201229575989
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:mnVpyfP+IRivlxLSqfgXZgbUfofnfJhOjtcjLrHvJ62+FSIFJIdUf4n0hVtT4UB:mnVpwPlUxLgUKw4XnFJM0hVR4W
                                                                                                                                                                                                            MD5:C315F6BF38F45FF9553F73469AD57976
                                                                                                                                                                                                            SHA1:078EE69578712A69B519A7C04007727FEBAA336E
                                                                                                                                                                                                            SHA-256:C51FDC739A36A06F54DCF34173ABC3BA9111249326F9EF99F885D0940BCB49E4
                                                                                                                                                                                                            SHA-512:93BC8E5BE867BFA6923F99477CDBAACCA3AE4DAE20F879980F4C335E70AF73A78D6CF7029EAD6ED7B5FBBB9BE63F4992E1B834798238A6F95F4CD481675A4B0C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/font/avant-garde/aggDemi.otf
                                                                                                                                                                                                            Preview:OTTO.......`BASE.%.1..o....PCFF ".........M.FFTMQi5~..p(....GDEF.6....Y....PGPOS......\.....GSUB... ..Z.....OS/2Z6r....P...`cmap.'b.........head..R........6hhea...F...$...$hmtxR.,}..pD....maxp..P....H....name...........Opost...2....... .........D?_.<..........>.......>............................................................P........N.X.......X...K...X...^.2.G............................ADBE. . ............ ........%... . .......V.........I.........................-......... .t.....................<.Q.......................4.........8.X.....................$.).........................................................,.............#.........@.2.........*...........x...........*...........b...........p...........2...........H...........4.N.....................0..... .1.9.9.3.,. .1.9.9.4.,. .2.0.0.1.,. .2.0.0.2. .A.d.o.b.e. .S.y.s.t.e.m.s. .I.n.c.o.r.p.o.r.a.t.e.d... .A.l.l. .r.i.g.h.t.s. .r.e.s.e.r.v.e.d..... 1993, 1994, 2001, 2002 Adobe Systems Incorporated. All rights reserved...I.T
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):280422
                                                                                                                                                                                                            Entropy (8bit):5.610914978929248
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:eJ0IGKlqj001MvO5QEDF2Dej7XsQFVVl2bT+lBu:k0wUj00RlgT+lo
                                                                                                                                                                                                            MD5:A9EC6A51E844E938761C14832241ED83
                                                                                                                                                                                                            SHA1:F2C8EF43D0CCEFB7835E72BA11721FF7BA74C398
                                                                                                                                                                                                            SHA-256:487F128FE590A5839046BC446DB65B91103FE696811FFD74711E0DC0305F4598
                                                                                                                                                                                                            SHA-512:3CF7C0AAF562841B601656C517868470E4DA9B8163819DD87E9C2084D8DE8E204EE6E31B1F1D36FBF49A91ED03981BF8D9B7066ADB36208D6770B2C3FC9CBBE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","shiftinc\\.com\\.br"],"tag_id":12},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SEL
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):29422
                                                                                                                                                                                                            Entropy (8bit):5.3740542581186395
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:WnstIKy+giM0Nqgfl9pnWrfb35ZzRxfPvDjvPDtTyWkJMoeIBlJY9YyYwYUYbdjY:YyjNqgfl9pnWrfb35ZzRxfPvDjvPDtmg
                                                                                                                                                                                                            MD5:10A93CF76DF9DBDEB2715A8309AA2EB1
                                                                                                                                                                                                            SHA1:6ECE6FADF7E9D91855B6F3BE754C9A3B1B9744A0
                                                                                                                                                                                                            SHA-256:D938C099DEF38ACBE746BCD51480287AC38F5F33505508DF5FC1F81533E3DF6A
                                                                                                                                                                                                            SHA-512:47321F259836DFDD2A9ADD615D6D1E2D4197BD70D021311FC48862B86D2CD352360B121B66E9753C8C70B6F849F3696E9513156D6998B7DB12DCE38DAB99145C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 3.4.1"/><title data-react-helmet="true">Andr. Contiero</title><meta data-react-helmet="true" name="description" content="Andr. Contiero is a software developer based in Rio Claro, SP - BR, specializing in building exceptional API&#x27;s, scalable applications and everything in between."/><meta data-react-helmet="true" name="image" content="https://andrecontiero.com/og.png"/><meta data-react-helmet="true" property="og:title" content="Andr. Contiero"/><meta data-react-helmet="true" property="og:description" content="Andr. Contiero is a software developer based in Rio Claro, SP - BR, specializing in building exceptional API&#x27;s, scalable applications and everything in between."/><meta data-react-helmet="true" property="og:image" content="https://
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):631
                                                                                                                                                                                                            Entropy (8bit):4.984713980934074
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:JvGA2Y1ZfX3A4t2ZR3jXTLARwuas4l0nEGasXJ00WEsras9J0r:JvGnY7fhSxDQwuaVqn0OMtra06
                                                                                                                                                                                                            MD5:D977DAD61F6630F8BED920249AE65F64
                                                                                                                                                                                                            SHA1:D12760D1E158EB079BA7444311EC75CE4AACE815
                                                                                                                                                                                                            SHA-256:7E6A9A9C523A00D28B1BF236A4D6C94650D23DE1495DC1C921D52A1DD447062A
                                                                                                                                                                                                            SHA-512:D0D15896974270F683421678E70B76EDBB29472CC4F3B6996FBBB38D61DB65A936855575C5ADF2C3A72C3B81C835203C088D9B0CB651C0C85C547384F4FF0651
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/page/home/block/servicos/servicos.css
                                                                                                                                                                                                            Preview:.page--home--block--servicos {...padding: 0.1px 0;...background: white;..}...page--home--block--servicos h2 {...margin: 1em 0 0.35em;...font-size: 4em;...font-weight: 600;...text-align: center;...text-transform: uppercase;..}...page--home--block--servicos h3 {...margin: 3em 0 1em;...font-size: 1.35em;...font-weight: 400;...text-align: center;..}....@media (max-width: 768px) {....page--home--block--servicos h2 {....margin: 3em 0 0.35em;....font-size: 1.5em;...}....page--home--block--servicos h3 {....margin: 1em 1em 2em;....font-size: 1.1em;...}....page--home--block--servicos h3:nth-child(4) {....margin: 3em 1em 2em;...}..}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):674
                                                                                                                                                                                                            Entropy (8bit):4.785363679036978
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:t4pb8mH+tbtNRYA8ILT2tQPGXHER8GXTMs3WZ/FW4gt4O8CZLaU/Iu8SHuMi:t4pb8mHifSA8oKOhnSO4OvZaMi
                                                                                                                                                                                                            MD5:32544AB92CE30D9C8D7110D9076A76DF
                                                                                                                                                                                                            SHA1:5ADB33EDCA60011D4F3C407A1191F854A4B01371
                                                                                                                                                                                                            SHA-256:03EB7C45F0B4FA234A5F55F317A63BCE90DD24F03F30E548C42E9CF294AF15D0
                                                                                                                                                                                                            SHA-512:666ABCF95058A23649FDEB91A84565195310C940B337187380FDEA828C47F872C171A9853AB96A2FEE5063680E97B481512DBA80860028D471854D933BFCBC1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:#fff;}</style></defs><path class="a" d="M41.534,0H6.47A6.468,6.468,0,0,0,0,6.468V41.532A6.468,6.468,0,0,0,6.47,48H23.763l.029-17.153H19.337A1.051,1.051,0,0,1,18.285,29.8l-.021-5.529a1.051,1.051,0,0,1,1.052-1.056h4.448V17.873c0-6.2,3.786-9.576,9.317-9.576h4.538A1.052,1.052,0,0,1,38.67,9.349v4.662a1.052,1.052,0,0,1-1.051,1.052H34.834c-3.008,0-3.59,1.429-3.59,3.527v4.625h6.609A1.051,1.051,0,0,1,38.9,24.391l-.655,5.529a1.052,1.052,0,0,1-1.044.928H31.274L31.244,48h10.29A6.468,6.468,0,0,0,48,41.532V6.468A6.468,6.468,0,0,0,41.534,0Z" transform="translate(-0.002)"/></svg>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4844
                                                                                                                                                                                                            Entropy (8bit):5.207510056533546
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:xZbqK8tJvRp4CTiihTvhsVW66p838+UaS8WcJG1gus2LT1iJhrdC48zyYCgJMOvc:xZbWvRKgXGMCS8W4G1MeT1ifBF8zyYCj
                                                                                                                                                                                                            MD5:9FED558D5513CD9E61C0241E8F0A2BE0
                                                                                                                                                                                                            SHA1:B5270DF7E5F509D6D2DA0415208E055437E5E6A4
                                                                                                                                                                                                            SHA-256:E6452FEF372880F554B2D83B4A74CFBBB2D1829B2073FC155FDD38D6C46BE7BD
                                                                                                                                                                                                            SHA-512:626919A4027830A8A57522C9260603C06D2BE33A61548B74E6CF5F3B7E542B6F5B5BAD57F271F47D16B1EF1B1C9D5BDC2D1DF1C7DF1F817901614DD3506D17B4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/sw.js
                                                                                                                                                                                                            Preview:/**. * Welcome to your Workbox-powered service worker!. *. * You'll need to register this file in your web app and you should. * disable HTTP caching for this file too.. * See https://goo.gl/nhQhGp. *. * The rest of the code is auto-generated. Please don't update this file. * directly; instead, make changes to your Workbox build configuration. * and re-run your build process.. * See https://goo.gl/2aRDsh. */..importScripts("workbox-v4.3.1/workbox-sw.js");.workbox.setConfig({modulePathPrefix: "workbox-v4.3.1"});..workbox.core.setCacheNameDetails({prefix: "gatsby-plugin-offline"});..workbox.core.skipWaiting();..workbox.core.clientsClaim();../**. * The workboxSW.precacheAndRoute() method efficiently caches and responds to. * requests for URLs in the manifest.. * See https://goo.gl/S9QRab. */.self.__precacheManifest = [. {. "url": "webpack-runtime-12076332c5f2da7d4eb7.js". },. {. "url": "framework-fa93e4e7a1b746ed1aa0.js". },. {. "url": "app-140914496355da7d5e98.js". },. {.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1120)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1173
                                                                                                                                                                                                            Entropy (8bit):5.298295950098423
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:fWPTIWPTeajb2UKCIPZdyW16T0pum/uFRcKMxWSeuzBXXVsuk8Xvz6L5pcTUB:fWP8WPpjblKCKdyWcTi7OeKodXP1XvUh
                                                                                                                                                                                                            MD5:FDD048AA33DAA19FAD2FF6373320DA2A
                                                                                                                                                                                                            SHA1:5797643A61C22DFB745E70BCE31F5050A1E4E8D3
                                                                                                                                                                                                            SHA-256:9FBFF376A81CC60806ECC1E675CFB0B570927701B0096C197C302EC4799C9ADD
                                                                                                                                                                                                            SHA-512:ECF05FA76B97E5850BD32F44F1E751BC627BF4A0150CBE6930A9BA0F9121008C88D465C6362483D100579D47EAD1C3FCE47A2E7DB8375EB5D86828323BD5F651
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[368],{8368:function(e,t,o){"use strict";o.r(t),o.d(t,{lazyHydrate:function(){return a}});var r=o(9285),i=o(7294),n=o(3935);o(4041),o(4811);function a(e,t,o,a){var c=e.image,d=e.loading,g=e.isLoading,s=e.isLoaded,l=e.toggleIsLoaded,u=e.ref,b=e.imgClassName,m=e.imgStyle,h=void 0===m?{}:m,f=e.objectPosition,j=e.backgroundColor,k=e.objectFit,y=void 0===k?"cover":k,C=(0,r._)(e,["image","loading","isLoading","isLoaded","toggleIsLoaded","ref","imgClassName","imgStyle","objectPosition","backgroundColor","objectFit"]),L=c.width,v=c.height,w=c.layout,p=c.images,N=c.placeholder,P=c.backgroundColor,E=JSON.stringify(p);h=(0,r.a)({objectFit:y,objectPosition:f,backgroundColor:j},h);var F=i.createElement(r.L,{layout:w,width:L,height:v},i.createElement(r.P,Object.assign({},(0,r.g)(N,s,w,L,v,P,y,f))),i.createElement(r.M,Object.assign({},C,{width:L,height:v,className:b},(0,r.b)(g,s,p,d,l,E,u,h))));return t.current&&((o.cur
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):668
                                                                                                                                                                                                            Entropy (8bit):4.892600786727607
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:E3iWiGbCZXS7jbDHN5Dn5sAgG1VFEyjmvoQHc02ZhyxGYaNxwW6xwO:8iXGb2XSHvth5hdF5uTHr2ZhMcyW6yO
                                                                                                                                                                                                            MD5:BE43DDB8AD3CBBE75D3680242AF425AE
                                                                                                                                                                                                            SHA1:ADB7F69114CEC7ADB06D672AF20C3A79303DDC6B
                                                                                                                                                                                                            SHA-256:4D79C9B4D621F306269005B0712214BC9CE338D1217BA659DE7EF3492C0CB5F8
                                                                                                                                                                                                            SHA-512:27F1FE17749317AC8E87809C1FBF1F55FB2A5B13CF4395FD0CED62C804CFBF34D3E941B227B2C54B34F9B88D5BE754EAE5BCE299E1107AE4B84EFF46C2CB0592
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/lib/animate.js
                                                                                                                                                                                                            Preview:..if (!(window.requestAnimationFrame instanceof Function)) {...window.requestAnimationFrame = function(callback) {....window.setTimeout(callback, 40); // 1000 / 25...};..}....function animate (from, to, time, ease, mod, cb) {...ease || (ease = easing.linear);...mod || (mod = easing.in);...var interMod = easing.interMod;...var start = (new Date()).getTime();...var timer = function() {....var pos = new Date().getTime() - start;....var posMin = Math.min(time, pos);....var eased = interMod(posMin, from, to, time, ease, mod);....if (cb(eased, pos)) return;....if (posMin !== time) window.requestAnimationFrame(timer);...};...window.requestAnimationFrame(timer);..};..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):8353
                                                                                                                                                                                                            Entropy (8bit):4.889163716957446
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:tIFQrjjOKleQ0aNmm3uppshKRknz7uyXzfNUI4Drcsep9NthE/WG8:t+QrOJQ0aN9TVnzCoz1B4DrCdthL
                                                                                                                                                                                                            MD5:9178C3F1F9E20514063D6993A7C6922C
                                                                                                                                                                                                            SHA1:9E2CC634EC79238BD80019E1D7A4FDA79B5BCF42
                                                                                                                                                                                                            SHA-256:95259AD4401E3A01177688D3040EF088CF522FD235D108314B7E3FDDC4E3E641
                                                                                                                                                                                                            SHA-512:589DFD3363A4D8997FEEC8F84F85AA6206AE7CDCF00B5EB895DB632A8B2DD2DA2810A8FF565B8957EF0D0031F106089463E29FAEF5423CF529B9E926495CD1B2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/s-transparente.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="852.051" height="1188.586" viewBox="0 0 852.051 1188.586">. <g id="Camada_2" data-name="Camada 2" transform="translate(1000 -391)" opacity="0.701" style="mix-blend-mode: soft-light;isolation: isolate">. <g id="Layer_1" data-name="Layer 1" transform="translate(-1000 391)">. <path id="Caminho_224" data-name="Caminho 224" d="M291.958,63.985q-23.487.384-46.94.995c-13.314,29.507-26.628,58.98-40.588,88.156q102.2-4.24,204.493-10.051,5.427-39.89,10.958-79.78Q355.893,63.043,291.958,63.985Z" transform="translate(152.294 47.117)" fill="#fff"/>. <path id="Caminho_225" data-name="Caminho 225" d="M341.413,123.66c-17.013.907-34.044,1.745-51.023,2.652a113.86,113.86,0,0,1,26.82,23.365,136.593,136.593,0,0,1,17.205,26.471C336.824,158.647,339.04,141.127,341.413,123.66Z" transform="translate(216.332 92.123)" fill="#fff"/>. <path id="Caminho_226" data-name="Caminho 226" d="M187.344,153.968c6.98-.244,13.785-.489,20.7-.768,14.291-29.193,27.64-5
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):937
                                                                                                                                                                                                            Entropy (8bit):5.003998773662752
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:tZ4pbceaxMqRGURvrZW+w5BxpR8jX7XY2AHqJ2aNUngqqHKrR:Lb5VW+UALgK5DaR
                                                                                                                                                                                                            MD5:177D76A864DAF7C3FE616122BDE53845
                                                                                                                                                                                                            SHA1:2565BE6182E4B9C043306B078452EC39BA75CFFC
                                                                                                                                                                                                            SHA-256:35D74CF2F32BEE3DD9A861A573AAE5227710029F5E76E616C085B61A4E0E2F6A
                                                                                                                                                                                                            SHA-512:F22F866AAB55B5A608C1E9384DB336C71A0DE45F99A556F0EBADAA1D176759D47E32EBE639525BB5D4408CC7FE586EE7AB5575BCDA61CFDAF5EE0091F2F271ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg preserveAspectRatio="xMinYMin meet" focusable="false" xmlns="http://www.w3.org/2000/svg" width="48" height="48">...<g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">.... <rect fill="#FFFFFF" x="1" y="1" width="46" height="46" rx="4"></rect> -->....<path d="M0,4.00989318 C0,1.79529033 1.79405245,0 4.00989318,0 L43.9901068,0 C46.2047097,0 48,1.79405245 48,4.00989318 L48,43.9901068 C48,46.2047097 46.2059475,48 43.9901068,48 L4.00989318,48 C1.79529033,48 0,46.2059475 0,43.9901068 L0,4.00989318 Z M19,18.3 L25.5,18.3 L25.5,21.566 C26.437,19.688 28.838,18 32.445,18 C39.359,18 41,21.738 41,28.597 L41,41.3 L34,41.3 L34,30.159 C34,26.253 33.063,24.05 30.68,24.05 C27.375,24.05 26,26.425 26,30.159 L26,41.3 L19,41.3 L19,18.3 Z M7,41 L14,41 L14,18 L7,18 L7,41 Z M15,10.5 C15,12.985 12.985,15 10.5,15 C8.015,15 6,12.985 6,10.5 C6,8.015 8.015,6 10.5,6 C12.985,6 15,8.015 15,10.5 Z" fill="#fff"></path>...</g>..</svg>..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):137
                                                                                                                                                                                                            Entropy (8bit):5.001772000360188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:qQgRkGeFKKHE87+SvpdlLTFIW1MOJfWAufECTzQowCnKn:qQrGeFKKHE86S3ldXbhWDFZwX
                                                                                                                                                                                                            MD5:D90D8A72E0BCB0314296711C4058D22E
                                                                                                                                                                                                            SHA1:636E09B12AD53FD7123A0849E5542E2B358EC764
                                                                                                                                                                                                            SHA-256:806EADC9E1ACB6A0155D16BA0B1930766312435E07DFE6154FF96EEC1285BE3C
                                                                                                                                                                                                            SHA-512:E70F9695263D84B6183ABE86E1070A6726EBD63A15413DACB75A442D89C0ED6507D041914E4C0D304E091ED125F980930A52B9432F95B45BDC2C78CDABEB9CAB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) { global.Page.map['home/block/numeros'] = {...template: null,...setup: function() {....return {};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):63
                                                                                                                                                                                                            Entropy (8bit):4.633959439641334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:giKxxGwZME/7+fFU/Cn:gRDZMEytT
                                                                                                                                                                                                            MD5:AC26D2C87D51BBDE4090B739EB68D0CC
                                                                                                                                                                                                            SHA1:16D3BA8D28D0160101864B306EC38785C800E29E
                                                                                                                                                                                                            SHA-256:E162C693FCE060A7BF25A9C1947C02C3968BC542F8F18F4C28061BEDB17CEE71
                                                                                                                                                                                                            SHA-512:F6094A478A1018CA2BB15AC8B8F72EFE0385F061863064B93D6B5B7DFCF86840D7A9A90EDEB7EB91EEC9B8E089AB5FA0DCE18E23E4D105DEE835A077A719360A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/comp/bg-animation/bg-animation.css
                                                                                                                                                                                                            Preview:.app--bg-animation canvas {...width: 100%;...height: 100%;..}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1276
                                                                                                                                                                                                            Entropy (8bit):5.058603423494505
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:aoN380aZ7XdK90JI10UBZlbbSDMNpVmO0XkAROIdOrZedZwlQwGY:aoNjaG+JILtNpVmOWtkdlX
                                                                                                                                                                                                            MD5:A2578CD761A14223A90C3C9F855E8DFC
                                                                                                                                                                                                            SHA1:C01809B4B0C6A0E6922E06D176700243F4EE64B9
                                                                                                                                                                                                            SHA-256:C0E07E2B0F3974F20C6E1CDCE73A6BDD363B74694EE2E9C4911535A26955DD87
                                                                                                                                                                                                            SHA-512:818279D6C76D581E3418C3ABBFA11148392E75077FA8B5029A89EA47E46CA6FF94F2919314126E32CB08C73CB1679EA4EBD0EB3062F360623239ACAF6D9E4793
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/comp/form/email/email.css
                                                                                                                                                                                                            Preview:.app--form--email {}.....app--form--email .email-form label {...display: block;...margin: 1em 0 0.25em;...font-weight: 400;...letter-spacing: 0.06em;...line-height: 1.5em;..}...app--form--email .email-form input,...app--form--email .email-form textarea {...display: block;...width: 100%;...padding: 0.5em;...border: 1px solid #BEBEBE;...border-radius: 5px;..}...app--form--email .email-form input::placeholder,...app--form--email .email-form textarea::placeholder {...color: #BEBEBE;..}...app--form--email .email-action {...display: flex;...justify-content: space-between;...align-items: flex-start;...flex-flow: row nowrap;...margin: 1em 0 0;..}...app--form--email .email-failure {...padding: 0 1em 2em 0;..}...app--form--email .email-submit {...width: 164px;...height: 44px;...flex: 0 0 auto;...color: white;...font-size: 0.75em;...font-weight: 500;...letter-spacing: 0.06em;...text-transform: uppercase;...background: transparent linear-gradient(146deg,....#FCB316 0%,....#C75A0A 100%...) 0% 0% no
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):335
                                                                                                                                                                                                            Entropy (8bit):4.9928969981082085
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6:qQrGeFKKHE86S3lGCvbhTWvjMWvsMxYvWovwEWvVWvj9t2WvjOXu5/YIFZwX:eKHEjS3tjhTWvbv/xYvWovwHvMv5txv2
                                                                                                                                                                                                            MD5:CC222A6C0943A389A3EA586AC3065C31
                                                                                                                                                                                                            SHA1:BB2BF4FBB3E0EBBC915785487FF4CF39E00D5FA2
                                                                                                                                                                                                            SHA-256:99AC2919CC879D3C85DC22CEF7F70046EC32E44D6B52F747DD547146233856CD
                                                                                                                                                                                                            SHA-512:9954A9B55A2EB3CAEBFADA3336602C488820C452CE9B36025BCD668D863C865D9B474D1609C726912CB5E2B3EA814E508887CD9F8B604C860800A42A428DD46F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) { global.Page.map['home/block/cases/item'] = {...template: null,...props: {....name: String,....imgHome: String,....img: String,....cliente: String,....produto: String,....descricao: String,....descricaoHome: String,....classText: [String, Array, Object]...},...setup: function() {....return {};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2208
                                                                                                                                                                                                            Entropy (8bit):5.151903595574165
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:15Wbya4rR66PXnv22XbDsBcxG63n4dJMd+4Gb2P93gWrC4N9x/KfCNEh3k/0PVb9:LWbh4rMuXnLXbDsBcs63QjP0x/C0y37L
                                                                                                                                                                                                            MD5:C4014D14ABD60FB0C466789F5CE5C190
                                                                                                                                                                                                            SHA1:489623F4DA213834D3797E08224BF978891A5344
                                                                                                                                                                                                            SHA-256:FEDBD06DB3869EBCF2E50C8DA58F12BFFB6CDE705C5DA9B0320C49069A44E024
                                                                                                                                                                                                            SHA-512:62673DCDB4CAB9AD6CA009BE3AB0553E28678467E13586C1F524D09465030C61D3C382C7B1EF777724DD96ABAA33451DAC221338E52288F3BBFEA76E43E4026C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/lib/printf.js
                                                                                                                                                                                                            Preview:..function printf(str, vars, mods, cbError, debug) {...if (debug) debugger;...return printfFillList(....printfParse(str),....dictionary(vars),....dictionary(mods),....cbError...);..}....function printfParse(str) {...var re = /\{\s*(?:([^{}]+?)(?:\s*\{([^{}]*)\})?\s*:)?\s*([^{}]+?)\s*\}/i;...var parsed = [], m;...// while (m = re.exec(str)) {...while (m = re.exec(str)) {....if (m.index > 0) parsed.push({text: String(str).substr(0, m.index)});....m[2] = m[2] && queryParse(m[2]);....parsed.push({ text: m[0], mod: m[1], params: m[2], key: m[3] });....str = String(str).substr(m.index + m[0].length);...}...if (str.length) parsed.push({text: str});...return parsed;..}....function printfFillList(list, vars, mods, cbError) {...var c = list.length;...var out = '';...for (var i = 0; i < c; i++) {....out += printfFill(list[i], vars, mods, cbError);...}...return out;..}....function printfFill(parsed, vars, mods, cbError) {...var key = parsed.key;...var value = parsed.text;...if (!(cbError instanceo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):938
                                                                                                                                                                                                            Entropy (8bit):5.093957455341953
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:ecEAbQOqYi5thDSgBIEB+yUzYoysNnQfS2rQglLTVviLw:2AbQbtDSgBIDyaYoystQfS2rQglfV6k
                                                                                                                                                                                                            MD5:CE47A9579B77102BFC85449E59BE2277
                                                                                                                                                                                                            SHA1:0E049F2B12A42559D7B729A1DC1F2E4D8249BB8E
                                                                                                                                                                                                            SHA-256:642F6FCB54CCBA6180296D1B3E264DD41AB6F068EE7CCF678E9CAAF532CE4687
                                                                                                                                                                                                            SHA-512:F0EBA4C43D19515C2C90BBF5353558105B58E8C397682D0570620E2F1F3D045EC29238BCA80A31642C661AC7965D4B428B59307A6F8793B6B85FB61E19703A1D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/comp/bg-animation/bg-animation.js
                                                                                                                                                                                                            Preview:!function(global) { global.Comp.map['bg-animation'] = {...template: null,...setup: function() {....var canvas = Vue.ref(null);....var draw = false;....Vue.onMounted(function() {.....if (!draw) return;.....var cv = canvas.value;.....console.log('bg-animation:canvas', cv);.....cv.width = cv.offsetWidth;.....cv.height = cv.offsetHeight;.....var ct = canvas.value.getContext('2d');.....ct.save();.....ct.scale(5, 5);.....ct.beginPath();.....pather(ct).......M(83, 36).......C(83, 8, 61, 0, 42, 0).......S(3, 10, 3, 32).......s(17, 28, 26, 32).......c(14, 7, 30, 7, 30, 21).......c(0, 11, -11, 13, -15, 13).......s(-18, 2, -18, -19).......H(0).......c(0, 26, 18, 40, 44, 40).......s(41, -16, 41, -35).......s(-10, -27, -29, -34).......s(-27, -11, -27, -19).......s(5, -11, 13, -11).......s(15, 4, 15, 16).......z();.....ct.fillStyle = '#fff';.....ct.fill();.....ct.restore();....});....return {.....canvas: canvas....};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65453)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):72794
                                                                                                                                                                                                            Entropy (8bit):5.223384233160277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ICU3AL0uxOOv7yskcxv+C8jYallGzm23mw/vdqIh+JQh/7zLzpwD95L2v:2lusM7v+Cpaq5lS4LzpI95LW
                                                                                                                                                                                                            MD5:EDBC789360D259C82DF24C690D5944C0
                                                                                                                                                                                                            SHA1:B537D60815AEFDAD1FBF1290A2F1D4A45E1E18DB
                                                                                                                                                                                                            SHA-256:070C84702A5B072FCB75F997A1528BE627D9477CE254F93C12F5472ECAE7E5E8
                                                                                                                                                                                                            SHA-512:71087387E8DD1DBD9AF3EA64E2EF2118D25BD8145CF01C44BC7D8A5014F16B90C2E7AD311EE2136D9AF5F5166AD62F4DE310F7D744F973658CD446A5FAEECB94
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/app-140914496355da7d5e98.js
                                                                                                                                                                                                            Preview:/*! For license information please see app-140914496355da7d5e98.js.LICENSE.txt */.(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[143],{1506:function(t){t.exports=function(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t},t.exports.default=t.exports,t.exports.__esModule=!0},676:function(t,e,n){"use strict";function r(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}n.d(e,{Z:function(){return r}})},1788:function(t,e,n){"use strict";n.d(e,{Z:function(){return o}});var r=n(4665);function o(t,e){t.prototype=Object.create(e.prototype),t.prototype.constructor=t,(0,r.Z)(t,e)}},6410:function(t,e,n){"use strict";function r(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}n.d(e,{Z:function(){return r}})},4665:function(t,e,n){"use strict";function r(t,e){return(r=Object.setPrototypeOf||function(t,e){re
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1306
                                                                                                                                                                                                            Entropy (8bit):4.626844884074872
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:t4L8wKJabeSX5GzMskP4poRwrg7hU76M7z2qgRChsiuMX:+8labmzFkwFrg7676M79gRtib
                                                                                                                                                                                                            MD5:8167AB1AE8920BEA7F34D185A1157ECB
                                                                                                                                                                                                            SHA1:513C22D3F70A41FD7E01D2720F2E375F4C031262
                                                                                                                                                                                                            SHA-256:64FF8BC775D16020BCB2CDEEFFFA605E7CACD72AF1AC47C22FB3DE4570907630
                                                                                                                                                                                                            SHA-512:2269E1A3087C38457610D5E7C6CDDA958E47972E65A1F607F1A091D026581972A701B48F6BC7A96FD3CE15348CCF46A73B9F62FD98C0A34412A92BDC5B3D3DA7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/logos/vitrio.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="85px" height="30px" fill="white">...<path d="M46.4,30H43c-0.4,0-0.7-0.3-0.7-0.7V18.3c0-5.5,3.9-9.8,9.3-9.8H54v2.4c0,1.4-1.1,2.2-2.5,2.2 c-2.7,0-4.4,2.2-4.4,4.9v11.2C47.2,29.6,46.8,30,46.4,30"></path>...<path d="M74.3,29.9c-2.9,0-5.5-1.1-7.6-3.1c-2-2-3.1-4.7-3.1-7.6c0-2.9,1.1-5.5,3.1-7.6c2-2,4.7-3.1,7.6-3.1 c2.9,0,5.5,1.1,7.6,3.1c2,2,3.1,4.7,3.1,7.6c0,2.9-1.1,5.5-3.1,7.6C79.8,28.8,77.1,29.9,74.3,29.9 M74.4,12.8c-3.7,0-6.6,3-6.6,6.6 c0,3.7,3,6.6,6.6,6.6c3.7,0,6.6-3,6.6-6.6C81,15.8,78,12.8,74.4,12.8"></path>...<path d="M44.6,5.7c0,2.7-2.2,4.5-4.9,4.5h-1.9V29c0,0.5-0.4,1-1,1h-3.2c-0.4,0-0.7-0.3-0.7-0.7V2.1c0-0.5,0.4-1,1-1 h3.9v4.6H44.6z"></path>...<path d="M59.8,30h-3.2c-0.4,0-0.7-0.3-0.7-0.7V9.5c0-0.5,0.4-1,1-1h3.9V29C60.8,29.5,60.3,30,59.8,30"></path>...<path d="M28.3,30h-3.2c-0.4,0-0.7-0.3-0.7-0.7V9.5c0-0.5,0.4-1,1-1h3.9V29C29.3,29.5,28.8,30,28.3,30"></path>...<path d="M20.8,6.9c0,4.1
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 44276, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):44276
                                                                                                                                                                                                            Entropy (8bit):7.99549101040663
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:768:N71wIj+GPVgYU7NA06XSe66Bt2FGjgVzbj8cx2VAcdHGnpJ1wyzuyda0:NJDqGdgx4XSSBwFGjgdjuwn9wyz1v
                                                                                                                                                                                                            MD5:7FAA66605357721067FE1B07D9103015
                                                                                                                                                                                                            SHA1:7D8E298F227E732039AD0824454300D569D93738
                                                                                                                                                                                                            SHA-256:D7D0DE63B63193791E0D10FFDC3F76DB3874745391F629957F3E9DE0F06192B4
                                                                                                                                                                                                            SHA-512:55351E2C854D18E5865658B0292BE362999CE328B5D75BCAF299BCD26197862F9836C3904CA5FD9A5077490E808A09CE60F8EE3F356CF467FF7444A26733AFF7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/static/SFMono-Regular-8799e6387338d58f2f137df821c86eb4.woff2
                                                                                                                                                                                                            Preview:wOF2..............p.............................?FFTM....`........L..e..F..6.$.... ..w....[,...>.......6.V.|..%lc.~zn....,....e...w..e.......Ic.-.$w...Mm..?..].....4...F.uE...va..a....W.h..J..N.E=...n......c..E."&^5y/b?..G?j5!+.**..w'..qT4\X....U..'..{...y..o.n..2..'x.........a5.Q.s........%.h.....$=%S...+..d%A.. .I..~.............9......!.......o.0...?...G..5Q..=E.2...........Nu...4.+?.Q.s/......`IF...'..!o.f...\s$t. .t\....u...+l....l..N.as.5G...s.....T..mvFN..+f.........b.`.b.F......^..U..W.........^.A.X.3..x.....b..<o3..X...Z.[Z{T..*.m..a.N<..u..x.w..2...,U.o.X..!...T.&.....d2R......b.....oS.#$.i...L4.[...NJ...T.N23...df.B{.....Zt`.F.d.R...!i.CCs....gj..S@Z.....Z..C..3...L.......9...uQ......E#...o.iE..?..n.....o..T.8n..u..G.f....`..;....wv...\.4....1.......u.9..$.._.j..g.../WY2...;.v..U.'..2..af!.....o.~..g...8.Z..........l.X...........S...K2.....Gy..B.1.....pHjF............L..wZ Hr..;N...'2zo.H..........8.3.7.N.Z,>1..78.P..@..._T....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65417)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):229438
                                                                                                                                                                                                            Entropy (8bit):5.4115907123041636
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:KWiMJ17UDlIp8OFdfA/c0rTM6O3UgyzqcodwlsJFYlB89s3u:KWiqe0OM6OYoCOFYli9s3u
                                                                                                                                                                                                            MD5:6D2DD957184406F83CEA8C07D7E2F703
                                                                                                                                                                                                            SHA1:5D9800B39FA787B2368399AB561A33B1794DFA16
                                                                                                                                                                                                            SHA-256:14924A91F0930FC875AD4043B4CFF3AF3E42DBE5E891FAFC6AF52AEF2E8584CF
                                                                                                                                                                                                            SHA-512:36E15F6C43CE8C142FB210F554329C6D72C06857AA67E7D6B78342C2B3FFA39B2510A322262E327BC284E1FFF1E07012866960AAECF551298C309B6E0C5BA87F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! For license information please see e50e9c162871c1d91fba5ce567a5656e16dc6783-2b4899169376d0307a5c.js.LICENSE.txt */.(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[61],{4991:function(e){"use strict";e.exports=JSON.parse('{"layout":"constrained","backgroundColor":"#585858","images":{"fallback":{"src":"/static/e4102f381af1275139311798cc8a396d/3cbfc/me.png","srcSet":"/static/e4102f381af1275139311798cc8a396d/57d31/me.png 125w,\\n/static/e4102f381af1275139311798cc8a396d/ded58/me.png 250w,\\n/static/e4102f381af1275139311798cc8a396d/3cbfc/me.png 500w","sizes":"(min-width: 500px) 500px, 100vw"},"sources":[{"srcSet":"/static/e4102f381af1275139311798cc8a396d/dd356/me.avif 125w,\\n/static/e4102f381af1275139311798cc8a396d/9f944/me.avif 250w,\\n/static/e4102f381af1275139311798cc8a396d/af4d5/me.avif 500w","type":"image/avif","sizes":"(min-width: 500px) 500px, 100vw"},{"srcSet":"/static/e4102f381af1275139311798cc8a396d/c658f/me.webp 125w,\\n/static/e4102f381af127
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2435
                                                                                                                                                                                                            Entropy (8bit):4.654207464739271
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:CS550EWc0V74LcbHWAllpKdo69OSIC7KXQ5qTDxS2ZJu32:D50Bc0ocbWAllMdoMOSIC7KXQ5qTDxXP
                                                                                                                                                                                                            MD5:E1EBDA90BD5AE40A05D2FBC7A7B4F9A1
                                                                                                                                                                                                            SHA1:564B16FB3AD295432B850FF58E7A19D30CC6FB22
                                                                                                                                                                                                            SHA-256:870436155A72B520F5918F62C6D8F981EF76510E3CD8280266A7C270F6FDAD49
                                                                                                                                                                                                            SHA-512:60DDB903B8E4F9A1664181350D4E8ABBA47F80A5C30328490551032A8A022C5BE6D2045DA2C096785E6F2095E0FB0B839B90F1BDA827CBC5D8ED1E127577AC0F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://static.licdn.com/aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" width="60" height="60">. <g>. <path opacity="1" d="M30.1,16.1L30.1,16.1c-0.6,0-1-0.5-1-1V1c0-0.6,0.5-1,1-1l0,0c0.6,0,1,0.5,1,1v14.1C31.1,15.7,30.6,16.1,30.1,16.1z"/>. <path opacity="0.85" d="M23.1,18.1L23.1,18.1c-0.5,0.3-1.1,0.1-1.4-0.4L14.5,5.6c-0.3-0.5-0.2-1.1,0.4-1.4l0,0C15.4,3.9,16,4,16.3,4.6l7.2,12.1C23.8,17.2,23.6,17.8,23.1,18.1z"/>. <path opacity="0.77" d="M17.9,23.1L17.9,23.1c-0.3,0.5-0.9,0.7-1.4,0.4l-12.2-7c-0.5-0.3-0.7-0.9-0.4-1.4l0,0c0.3-0.5,0.9-0.7,1.4-0.4l12.2,7C18,22,18.2,22.7,17.9,23.1z"/>. <path opacity="0.69" d="M16.1,30.1L16.1,30.1c0,0.6-0.5,1-1,1L1,31.2c-0.6,0-1-0.5-1-1l0,0c0-0.6,0.5-1,1-1l14.1-0.1C15.7,29.1,16.1,29.5,16.1,30.1z"/>. <path opacity="0.61" d="M18,36.9L18,36.9c0.3,0.5,0.2,1.1-0.4,1.4L5.5,45.6c-0.5,0.3-1.1,0.2-1.4-0.4l0,0c-0.3-0.5-0.2-1.1,0.4-1.4l12.1-7.3C17.1,36.2,17.7,36.4,18,36.9z"/>. <path opacity="0.53" d="M23.3,42.1L23.3,42.1c0.5,0.3,0.6,0.9,0.4,1.4l-7.3,12.1c-0.3,0.5-0.9
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):265936
                                                                                                                                                                                                            Entropy (8bit):5.572625626108566
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:Np1IGKlqjL21MvO5QEDF2Dej7FsUFVVl2pM:X1wUjL2Dlh
                                                                                                                                                                                                            MD5:A4FD7D48C581C310B75E23A903211DB5
                                                                                                                                                                                                            SHA1:7F9A900EE25A2C86959782C01496181589E1AE23
                                                                                                                                                                                                            SHA-256:78F4114AE405B2AC6EF62211AB0FE4A4DF6C056BB0B1D8117D478B3FEEF51D9E
                                                                                                                                                                                                            SHA-512:E90602D72BBEA195FA1FBF8EAFC84E60939C16FD464B5A624E6CEC8ECE137507F03DC641BFD2947F4128DD8FE4FA3A9076C2F9D6C0A803372A04F2E9157922D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-4FFCWEC2WB&cx=c&_slc=1
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):84098
                                                                                                                                                                                                            Entropy (8bit):7.996902178506177
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:1536:WX69HSjqObudglizasx8+GMNv2NrzV7rK06v2bN8cZj9TYODQzQZa1N+lrcYX:WX69HSjqObuelHsG9IEv5K09J9hY4QzW
                                                                                                                                                                                                            MD5:44F8D42500C50A30E7E1A8B4FEB7EAB2
                                                                                                                                                                                                            SHA1:2EFD7B35543126B2CDDA7957F0331FFA562784ED
                                                                                                                                                                                                            SHA-256:32F0988D8524B6CC15F9170A5B432C7030C9F8325CDB721C2ACB83E1FFA01BC2
                                                                                                                                                                                                            SHA-512:B294D3053615766ACA1329E3B1169C9B5A399542F27C2FC8C9B9E7148199155DE60E7D4F991D45B31CC05343A338C9E0C7A1AE814AAA8DF15159FD60F5E9D6FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/static/e4102f381af1275139311798cc8a396d/af4d5/me.avif
                                                                                                                                                                                                            Preview:....ftypavif....avifmif1...xmeta.......!hdlr........pict.................pitm.........4iloc....D@....................................F....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...............8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe................ipma........................iref........auxl........F.mdat....."~t.B.2..0.......u.3?[.9t@....."~t.D....2....0......@.=...r.........%.. ....j..........S.".O...C....6..(..?...Z.....jZd.........\.r.=K.....Gv.s.1....J..Z.4mT.^.HOY.....9......Yn58.Mj.Re..m!....H.3..r...s.....g...?.x[...FQ.,y.R.@.z..FO.b.....OE ?..LV...|..{K.Q=..b.%..H.@=.. .\;..^;.*.*.}...Q...p..d......)x.......X._Xt.dL..7.1|]SPxQRs......`-..j...<.{.GB....js.+.TY.1..y.......{........x0p...I.....Q%.^...(%X$0.T"Q..'..K.c........:...#7Yx.zm....T.*...........$'....u.i{e...xb1..(.....e.|.C....xj..l.....8.`.R"vR......n.n.?#E..._...dOWZg_.dI}.....l_.cs.t..5W
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7350
                                                                                                                                                                                                            Entropy (8bit):4.78843375584135
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:fJN/BT66tLpqE4ibDEdFsGRRQWNrroqhPoU/Xwb76F3Wf:f//T4seFsYQUo+PtlFW
                                                                                                                                                                                                            MD5:B6DBAC1C0851F7F8A4649D0BAB11FFD8
                                                                                                                                                                                                            SHA1:ED77908CF05630DD16920722FF199BE1AC85B9BF
                                                                                                                                                                                                            SHA-256:351FC57F62489304609E02F9CD8397E1ED7D11CA008D3772C01A2B6936A3621A
                                                                                                                                                                                                            SHA-512:0C120770612DBAD0BC4409619646E64550FEA3E4E8545C2E17162A3319C7AF32C1A7DACB19D19637631C76C5FCDB5B2797892E0A3FF322F7F254995F34D7DB3D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="164" height="38.914" viewBox="0 0 164 38.914"><defs><style>.a{fill:#2e3192;}.b{fill:#00aeef;}.c{fill:#0080c7;}.d{fill:#bfd730;}.e{fill:#ed174d;}.f{fill:#fcb316;}.g{fill:#f04e23;}.h{fill:#231f20;}.i{fill:#0db14b;}</style></defs><path class="a" d="M38.914,38.914H0V0H38.914ZM1.524,37.39H37.39V1.524H1.524Z"/><path class="b" d="M52.766,45.881q.11-.983.232-1.966a2.95,2.95,0,0,1,.037-.309q-.81-.3-1.624-.589a12.582,12.582,0,0,1-1.841-.806c.405,1.392.81,2.787,1.2,4.187Z" transform="translate(-31.317 -26.667)"/><path class="c" d="M58.608,29.488a3.141,3.141,0,0,1,.4.615l.166-1.223L58,28.943A2.743,2.743,0,0,1,58.608,29.488Z" transform="translate(-36.643 -18.246)"/><path class="d" d="M28.6,39.316a7.085,7.085,0,0,0,1.72,2.033c.924-1.742,1.9-3.461,2.854-5.188q-2.651.162-5.3.412a6.124,6.124,0,0,0,.725,2.743Z" transform="translate(-17.608 -22.845)"/><path class="a" d="M48.947,56.82c-.114-.423-.228-.847-.346-1.27l-1.8.442c.637.25,1.289.5,1.963.736Z" transfo
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1366 x 870, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):313444
                                                                                                                                                                                                            Entropy (8bit):7.946042857050881
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:R4VPK5jnT0b82UgccBEdv0gAJI7fd1m4lIQKQa6lQ67GNoaZOygoPIM:y8NnTh2UgDCFXTTcX3gm
                                                                                                                                                                                                            MD5:90470F849E5FE270EE9C8C1F0F67992A
                                                                                                                                                                                                            SHA1:DE6C19B952A9E00AE0CFE684E1178922435BD87C
                                                                                                                                                                                                            SHA-256:667BBA9E1B6140061BAC410964651DBA46222016394DBB3438070DD5C8EC761D
                                                                                                                                                                                                            SHA-512:4B4D51BB7C5859773EE2DDC543BE367909D845D75F8A6EACAF647695D1851C95E796221303172710CF71D8C6589F75303E15B948F6D311DDBADD41343D1D5026
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...V...f.......G.....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:adfe812a-2ce8-4a1c-9dd9-9421dedd9597" xmpMM:DocumentID="xmp.did:53A5602F495711ED84CBD53618302AF6" xmpMM:InstanceID="xmp.iid:53A5602E495711ED84CBD53618302AF6" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:adfe812a-2ce8-4a1c-9dd9-9421dedd9597" stRef:documentID="xmp.did:adfe812a-2ce8-4a1c-9dd9-9421dedd9597"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.iY....IDATx.....r&.L.j.^{..Vk.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65453)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):72794
                                                                                                                                                                                                            Entropy (8bit):5.223384233160277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ICU3AL0uxOOv7yskcxv+C8jYallGzm23mw/vdqIh+JQh/7zLzpwD95L2v:2lusM7v+Cpaq5lS4LzpI95LW
                                                                                                                                                                                                            MD5:EDBC789360D259C82DF24C690D5944C0
                                                                                                                                                                                                            SHA1:B537D60815AEFDAD1FBF1290A2F1D4A45E1E18DB
                                                                                                                                                                                                            SHA-256:070C84702A5B072FCB75F997A1528BE627D9477CE254F93C12F5472ECAE7E5E8
                                                                                                                                                                                                            SHA-512:71087387E8DD1DBD9AF3EA64E2EF2118D25BD8145CF01C44BC7D8A5014F16B90C2E7AD311EE2136D9AF5F5166AD62F4DE310F7D744F973658CD446A5FAEECB94
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:/*! For license information please see app-140914496355da7d5e98.js.LICENSE.txt */.(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[143],{1506:function(t){t.exports=function(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t},t.exports.default=t.exports,t.exports.__esModule=!0},676:function(t,e,n){"use strict";function r(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}n.d(e,{Z:function(){return r}})},1788:function(t,e,n){"use strict";n.d(e,{Z:function(){return o}});var r=n(4665);function o(t,e){t.prototype=Object.create(e.prototype),t.prototype.constructor=t,(0,r.Z)(t,e)}},6410:function(t,e,n){"use strict";function r(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}n.d(e,{Z:function(){return r}})},4665:function(t,e,n){"use strict";function r(t,e){return(r=Object.setPrototypeOf||function(t,e){re
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):154
                                                                                                                                                                                                            Entropy (8bit):4.952940263681503
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:YGKoVhLET7rWwN2KupORVSHpgHfeALqQYOhEKzHmV7HmWPHyRRYY:YGKosrWE2P0VSH2/fLphFzHi71O
                                                                                                                                                                                                            MD5:988D95F1B08FF9C1B8A3445F1C0D46BA
                                                                                                                                                                                                            SHA1:11A4CDC16729CA0A99029E9B667FE04D4F467C8F
                                                                                                                                                                                                            SHA-256:A158ECEF9BBDC17FE3D06D7880D821FC1D63BE41353038E75454886A24DE4547
                                                                                                                                                                                                            SHA-512:C636B7AB107A7F40100B7DEC9095B410CE684BD74D008B9FB60A3B0715816FE525CCBDC7A84FF107DE32F29A8C3059DFAFAB1DC27E95A8BDD28F8F00F553976F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/page-data/index/page-data.json
                                                                                                                                                                                                            Preview:{"componentChunkName":"component---src-pages-index-js","path":"/","result":{"pageContext":{}},"staticQueryHashes":["1994492073","2802704313","709959644"]}
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):504
                                                                                                                                                                                                            Entropy (8bit):4.973065711144436
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:qjAjS4ixhWD2EDrDoC3cCZhDjUJb8seFw96VVhKBJc2w:hS4iHOjD3UJAn3/hCjw
                                                                                                                                                                                                            MD5:D93587466FA4C1928D43C3C4915F534F
                                                                                                                                                                                                            SHA1:1346727D4F58FCBCB2C92235DAB8A271A420EA52
                                                                                                                                                                                                            SHA-256:500F946DFC698B055C69E84858BC725FDBFAD62E0ABBA403647CC176D417E636
                                                                                                                                                                                                            SHA-512:230D630754222793AF0E1D1B54ED3B9254457E04CA117721BF8B41C791601E9F5A2990FF1A2211B25068BE9192F5473217C48A45197F4D423CE2207E09E57116
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) { var comp = global.Page.map['home'] = {...template: null,...setup: function() {....global.loadPageComps([.....'page/home/block/hero',.....'page/home/block/numeros',.....'page/home/block/slides',.....'page/home/block/servicos',.....'page/home/block/cases',.....'block/contato',.....'app/bg-animation'....], comp.name);....global.useDocumentMeta({.....// precisa ter o objeto, mas os valores s.o padr.o....});....return {.....pageLoading: global.pageLoading....};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2354
                                                                                                                                                                                                            Entropy (8bit):4.8888769867988575
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:11eSHknGbGGb2qv+wb0gjvm14ZiTb0rrSvD4xxDlp2bFCf5sbBnFQxDlp2bPCf5G:CyzJjurEubsxDX2bFCf5sbBSxDX2bPCA
                                                                                                                                                                                                            MD5:597A333537313D45F5D5B5B57F8F0637
                                                                                                                                                                                                            SHA1:6A50B39150D761761651FCCD74D9CC7749C9600E
                                                                                                                                                                                                            SHA-256:3502AE255E353BDA5E311E0BA7DD5CABB669A2173FFF4C120D402FC585EFA02F
                                                                                                                                                                                                            SHA-512:31C0F6BA3E790EF8B8D755CDC578933D0D05A44011B7537F5AD3B54A7ACD4216C372CC172A456EC2EF77EA86BEF37FB05D6EEC6BA1F14DD239D954ACE3F2F641
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/lib/function.js
                                                                                                                                                                                                            Preview:..function nop(){}....function forEach(list, cb, result) {...var _break = 1 << 0;...var _remove = 1 << 1;...var count = list.length;...var i;...if (result instanceof Function && !(cb instanceof Function)) {....result = [result, cb];....cb = result[0];....result = result[1];...}...var ctx = {...._break: _break,...._remove: _remove,....result: result,....count: list.length,....i: 0...};...var ret;...for ( ; ctx.i < ctx.count; ctx.i++ ) {....ret = cb.call(ctx, list[ctx.i], ctx.i, list);....if (_remove & ret) {.....list.splice(ctx.i, 1);.....ctx.i--;.....ctx.count--;....}....if (_break & ret) {.....break;....}...}...return ctx.result;..}....function forEachProperty(obj, cb) {...var _break = 1 << 0;...var i = 0;...var ctx = {...._break: _break...};...var ret;...for ( var k in obj ) {....if ( !hop.call(obj, k) ) continue;....ret = cb.call(ctx, obj[k], k, i);....if (_break & ret) {.....break;....}....i++;...}..}....function debounce(fn, wait) {...function cancel() {...._iv && clearTimeout(_iv
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):282473
                                                                                                                                                                                                            Entropy (8bit):5.466989466975987
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:0/mP28Sc3TuwaVg9xEk4bauRTvTWTcTEDM2HD6TcTEDM2QIAW7DttQzwiVHDGZAI:0/HITuwQk4b5fhDYzwgu/xX
                                                                                                                                                                                                            MD5:F474D3101B2D518CBA564D61D6B13E36
                                                                                                                                                                                                            SHA1:5C17857FE083A102D42524350A224EAC1ABA0F95
                                                                                                                                                                                                            SHA-256:0523BC50A22E63B2EBFD19797CB78651165BB15E604773EA7DA094AA6F68737A
                                                                                                                                                                                                            SHA-512:A1DD178A9EA747F42FF3CA2B20A5F672960292F1E87FA3C06E351B04DFC75ECEA3F457539946551A6245EDFD55665987F342D2A2491087D0D051499A96F8186D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(){"use strict";let e;const t=new Uint8Array(16);function n(){if(!e&&(e="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!e))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return e(t)}const r=[];for(let e=0;e<256;++e)r.push((e+256).toString(16).slice(1));var i={randomUUID:"undefined"!=typeof crypto&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};function a(e,t,a){if(i.randomUUID&&!t&&!e)return i.randomUUID();const o=(e=e||{}).random||(e.rng||n)();if(o[6]=15&o[6]|64,o[8]=63&o[8]|128,t){a=a||0;for(let e=0;e<16;++e)t[a+e]=o[e];return t}return function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;return(r[e[t+0]]+r[e[t+1]]+r[e[t+2]]+r[e[t+3]]+"-"+r[e[t+4]]+r[e[t+5]]+"-"+r[e[t+6]]+r[e[t+7]]+"-"+r[e[t+8]]+r[e[t+9]]+"-"+r[e[t+10]]+r[e[t+11]]+r[e[t+12]]+r[e[t+13]]+r[e[t+14]]+r[e[t+15]]).toLowerCase()}(o)}const o="See https://go/pem/degradation-tr
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):166
                                                                                                                                                                                                            Entropy (8bit):4.943850038829456
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:qQgRkGeFKKHEQ889WKmXKey1MOJfWAufECTMNHf4EkcCAkEHyNGsFwCnKn:qQrGeFKKHEKWKmsbhWDFMN4LcCJNGsFw
                                                                                                                                                                                                            MD5:E60B67E9382E251E912B1666E2EB3621
                                                                                                                                                                                                            SHA1:C93657E4DEBC46F54B0F499BC1C444F88712865C
                                                                                                                                                                                                            SHA-256:513185DBE415F7593201F9A46EB3BB688312FB6185CAFA118EF5525BB97B0763
                                                                                                                                                                                                            SHA-512:5AAC5A3DF9C804D68FCCC26559B487E94A285690F4AAAC5F6A0DC6467AD7BF2BDB593BF0066A3175EE2616DB4F4DB665E01994B2993F610A85A68AC06B0C7066
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) { global.Block.map['footer'] = {...template: null,...setup: function() {....return {.....pageLoading: global.pageLoading....};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:OpenType font data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):29136
                                                                                                                                                                                                            Entropy (8bit):6.437710087092696
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:aORnITaqNzw2YxbagLQRJXvx9B6+k447g4:1nIja2Yb2R0g4
                                                                                                                                                                                                            MD5:0E872CAE97A070D01E7B191741380839
                                                                                                                                                                                                            SHA1:77C0ED9D1FE7DA3D2F16220017942C71D2CC8E14
                                                                                                                                                                                                            SHA-256:6D05B032AE0A4CDCE336590EE909DC02C5EE40466E4B638DDC99AD70E7AD7991
                                                                                                                                                                                                            SHA-512:3C1F0E034601CBA3A37430EE45AA816A0B55EB206D5FA220911135AC67232BD8A407A52525EE7C43343E4E9C947FF00AA4BFF96F622BB1086187179D49F2065A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/font/avant-garde/aggBold.otf
                                                                                                                                                                                                            Preview:OTTO.......`BASE.%.1..mT...PCFF ).........K.FFTMQi5n..m.....GDEF.6....W....PGPOS......Y....lGSUB... ..W.....OS/2Z.sU...P...`cmap.'b.........head..R........6hhea...t...$...$hmtx`.)...m.....maxp..P....H....name..[........(post...2...d... ..........._.<..........>.l.....>.l..........................................................P........\.........X...K...X...^.2.G............................ADBE. . ............ ........+... . .......>.........I.........................-......... .t.....................<.Q.......................4.........8.X.....................$.).............................................,.............#.........@.2.........*...........x...........*...........b...........p...........2...........H...........4.N.........0..... .1.9.9.3.,. .1.9.9.4.,. .2.0.0.1.,. .2.0.0.2. .A.d.o.b.e. .S.y.s.t.e.m.s. .I.n.c.o.r.p.o.r.a.t.e.d... .A.l.l. .r.i.g.h.t.s. .r.e.s.e.r.v.e.d..... 1993, 1994, 2001, 2002 Adobe Systems Incorporated. All rights reserved...I.T.C. .A.v.a.n.t. .G.a.r.d
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):14620
                                                                                                                                                                                                            Entropy (8bit):5.107206914986647
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hU8v4l/MY9ZCHLbrkRkgknax3mXIHY5BDOz+5UdM2w:oZaXzY3mXIHY5BKz+n
                                                                                                                                                                                                            MD5:0FDEA251F4CF6A8F36D0FB1ED987DCE8
                                                                                                                                                                                                            SHA1:B091444FCF1EDAF16748758C0CB52AD263ED7A77
                                                                                                                                                                                                            SHA-256:7C4DCDA610511663902947BC0B4A60227715F4488D964DA4D97B597C4BE4EDFD
                                                                                                                                                                                                            SHA-512:5AA41B0C3F16E8571EC5DD256CD8A6444AB8034CFB113D0942106D66EED762A3A45C3B83F96C27E244440CADA7E3080BDADFF289418D804786BCF828B70DF6C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/js/lib/pointer-drag.js
                                                                                                                                                                                                            Preview:..function pointerDrag() {...var dragItem;...var listening = false;...var listeningEl;...var api = {....setDragObject: function(obj) {.....dragItem = obj;....},....getEventPos: function(ev) {.....var x, y;.....var touch = ev.touches && ev.touches[0]......|| ev.changedTouches && ev.changedTouches[0];.....if (touch) {......x = touch.pageX;......y = touch.pageY;.....} else {......x = ev.pageX;......y = ev.pageY;.....}.....return { x: x, y: y };....},....dragMove: function (ev) {.....if (dragItem) dragItem.fnMove(api.getEventPos(ev), ev);....},....dragEnd: function (ev) {.....if (dragItem) dragItem.fnEnd(api.getEventPos(ev), ev);.....dragItem = void 0;....},....listenerAdd: function (el) {.....if (listening) {......api.listenerRemove(listeningEl);.....}.....listening = true;.....listeningEl = el;.....var dragMove = api.dragMove;.....var dragEnd = api.dragEnd;.....el = el || document.documentElement;.....el.addEventListener('touchmove', dragMove, false);.....el.addEventListener('mousemove',
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5274
                                                                                                                                                                                                            Entropy (8bit):4.348399603248083
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:cOTLBVg+mzbkYPhFJEnRkmtiGXTOIiy3iou/4aWzd5a:DTlRKtE6mVjYpbWzu
                                                                                                                                                                                                            MD5:3BA48F93AB68C9422868572DADDA6C24
                                                                                                                                                                                                            SHA1:8C213C5AA291BB5D6A58C0256EB4C258BA00A66B
                                                                                                                                                                                                            SHA-256:65F2BBF1C4AA484A564725CB586DAAD80142CC0FBC1E087C656CFAD4B1A79AA8
                                                                                                                                                                                                            SHA-512:717B5DF47A3FF2092C0B9AA8C9FAF2FBC0CCAB17195FD62B538CB98E3BE85989E8962E841D702AEB44BC1E195EB1F01BCA178618025CE07E3C854452E3A713AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="164" height="39" viewBox="0 0 164 39"><defs><style>.a{fill:#fff;}</style></defs><path class="a" d="M0,0V39H38.914V0ZM29.329,13.791H22.944a7.027,7.027,0,0,0-.044-.738,1.939,1.939,0,0,1,.037-.284q3.159-.089,6.322-.114a9.863,9.863,0,0,1,.07,1.137ZM19.45,19.784q-.608-2.192-1.248-4.369a12.505,12.505,0,0,0,1.918.841c.563.2,1.13.406,1.69.616a2.391,2.391,0,0,1-.041.321c-.081.683-.162,1.369-.239,2.052Zm2.007.122q-.155,1.343-.291,2.69l-.3-.14c-.25-.107-.508-.214-.777-.321q-.232-.878-.471-1.757Zm-5.328-6.853h.122a2.585,2.585,0,0,0,.987,1.734l.177.137q.736,2.5,1.44,5.019-1.337.343-2.677.672l-.5-.2a14.149,14.149,0,0,1-2.754-1.524C13.963,16.92,15.053,14.99,16.128,13.053ZM12.446,18.5a7.4,7.4,0,0,1-1.8-2.118,6.407,6.407,0,0,1-.736-2.86c1.841-.181,3.682-.317,5.523-.432-1.024,1.8-2.033,3.594-3,5.41Zm9.942-1.413,1.285.5A16.608,16.608,0,0,1,25.2,18.3l-3.053.786c.077-.664.155-1.332.239-2Zm-.32-6.159a2.579,2.579,0,0,0-.652-.568l1.241-.066c-.059.424-.114.852-.17
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1076
                                                                                                                                                                                                            Entropy (8bit):4.439501881238473
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:hYpYugwWSOPCTDAQIP6dWMcbAuSdsLGd4Nz:7ukCTDjrCNz
                                                                                                                                                                                                            MD5:D04F5AE7D26EBEF225986B810BA7F082
                                                                                                                                                                                                            SHA1:686A915B61133E8DD9A989D9097390CFBE8C7CA7
                                                                                                                                                                                                            SHA-256:CFD464A56A4D614B396166122FEDB1669AC9207A5E54347B6F1BA006A1A5A71B
                                                                                                                                                                                                            SHA-512:8424CE0EA399F33B9CD01BB65E46DE5950FF092EBE420110B3B8DC1EB1AD5DB015160465061F67A76D1651CF9E2DEC707AFEA555D860A9753A0A7CAF6B88906E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://li.protechts.net/index.html?ts=1728081915215&r_id=AAYjrmx9wgmggD%2BdYWg3Vw%3D%3D&app_id=PXdOjV695v&uc=scraping&d_id=3095b8181f25ad3be1e52e75b5684894a23652f5e14fd992b19d694c13aed25b
                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <script>. function getDecodedQueryParams(queryString) {. var params = {};. var query = queryString.substring(1);. var vars = query.split('&');. for (var i = 0; i < vars.length; i++) {. try {. var pair = vars[i].split('=');. params[pair[0]] = decodeURIComponent(pair[1]);. } catch(e) {. // ignore. }. }. return params;. }. var params = getDecodedQueryParams(window.location.search);. var appId = params['app_id'];. window._pxParam2 = params['d_id'];. window._pxParam3 = params['r_id'];. window._pxParam4 = params['uc'];. window._pxParam5 = params['pt'];.. // Local sensor injection. var s = document.createElement('script');. s.src = 'https://client.protechts.net/' + appId + '/main.mi
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 358 x 278, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7828
                                                                                                                                                                                                            Entropy (8bit):7.93512264880825
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:yzT9nLljPoQsVlYFMn7S7I+Y1bWu3MACNcItwFKh7VPh/t3evv:yzpRjPopnnOc+xu35CNcOVh/t32
                                                                                                                                                                                                            MD5:D3EDA3D913856136B2DCA13BB0861B4D
                                                                                                                                                                                                            SHA1:3AA065732DE409F9D134E103412A2071871A0D37
                                                                                                                                                                                                            SHA-256:FDAD705B54872C62748A3D8C2AF6BB6B9B0034EF181261F2CF8A73CD25002D2A
                                                                                                                                                                                                            SHA-512:B6802F945985FA263FC4B3DDD7FB49A8BF1E152F3DF8614D1B45F5E22DFAB80F583A58F7C5102686E71EE3B6DFAB0407FD0AE5DF78475D3B1FDCD3AD009212D1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...f.........b.......PLTE..............................BEF...DGIrwy.........WZ\.........RUVACCnsu...uz|......X\^}..X[\fkmGJL............JNOw|~...CFG)++Z__{..KNP............bfhbeg.........qvx...cgi{..JNObfg...syy..............................NRS......www...............$%&...MPR......69:...QUV..........S/...578...FIK.6L.B1...;>?.>4....6R8;<...z~.CFG.6G.8>..........7B.F.JMO.W/.I..a/.:;....6].6X.;8.L..O.bfg9;=TXZ.^/hmo.......e0............................')*......[/...^bd.................~.....................Z/............dik"$%..............j.9c>AC............moo................................t.ZL-/0....}_.da.E9....qk.P>....x.tP.....G.....X...}..6..4............}..........N..0.3..2.q2.........=...........9u.........|..i..Z....z....{.. e....U.G.I..IX. ...2p..d........>tRNS.....&..9*.8r..k.t8.ksr.k.8.........V...Q;i..H"..........R._.6....IDATx....O.`..q....3p`....P.0.a.lY...Mv"=.'.S9r'd..Y.........._..}..TJ..%..K...<.w.<.................M.|+[....k..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5274
                                                                                                                                                                                                            Entropy (8bit):4.348399603248083
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:cOTLBVg+mzbkYPhFJEnRkmtiGXTOIiy3iou/4aWzd5a:DTlRKtE6mVjYpbWzu
                                                                                                                                                                                                            MD5:3BA48F93AB68C9422868572DADDA6C24
                                                                                                                                                                                                            SHA1:8C213C5AA291BB5D6A58C0256EB4C258BA00A66B
                                                                                                                                                                                                            SHA-256:65F2BBF1C4AA484A564725CB586DAAD80142CC0FBC1E087C656CFAD4B1A79AA8
                                                                                                                                                                                                            SHA-512:717B5DF47A3FF2092C0B9AA8C9FAF2FBC0CCAB17195FD62B538CB98E3BE85989E8962E841D702AEB44BC1E195EB1F01BCA178618025CE07E3C854452E3A713AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/logo-white.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="164" height="39" viewBox="0 0 164 39"><defs><style>.a{fill:#fff;}</style></defs><path class="a" d="M0,0V39H38.914V0ZM29.329,13.791H22.944a7.027,7.027,0,0,0-.044-.738,1.939,1.939,0,0,1,.037-.284q3.159-.089,6.322-.114a9.863,9.863,0,0,1,.07,1.137ZM19.45,19.784q-.608-2.192-1.248-4.369a12.505,12.505,0,0,0,1.918.841c.563.2,1.13.406,1.69.616a2.391,2.391,0,0,1-.041.321c-.081.683-.162,1.369-.239,2.052Zm2.007.122q-.155,1.343-.291,2.69l-.3-.14c-.25-.107-.508-.214-.777-.321q-.232-.878-.471-1.757Zm-5.328-6.853h.122a2.585,2.585,0,0,0,.987,1.734l.177.137q.736,2.5,1.44,5.019-1.337.343-2.677.672l-.5-.2a14.149,14.149,0,0,1-2.754-1.524C13.963,16.92,15.053,14.99,16.128,13.053ZM12.446,18.5a7.4,7.4,0,0,1-1.8-2.118,6.407,6.407,0,0,1-.736-2.86c1.841-.181,3.682-.317,5.523-.432-1.024,1.8-2.033,3.594-3,5.41Zm9.942-1.413,1.285.5A16.608,16.608,0,0,1,25.2,18.3l-3.053.786c.077-.664.155-1.332.239-2Zm-.32-6.159a2.579,2.579,0,0,0-.652-.568l1.241-.066c-.059.424-.114.852-.17
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18800, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):18800
                                                                                                                                                                                                            Entropy (8bit):7.98669290965024
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:NR8swaJDx4iVv6ISWEPdTabDIXWIJDNKZ:NR8swa1x4iV8WEpkcWkZKZ
                                                                                                                                                                                                            MD5:B63C62E591D0C8FBE2C8F009883346D5
                                                                                                                                                                                                            SHA1:06A4C9892BB739FF94813DCC7453C71F856593BB
                                                                                                                                                                                                            SHA-256:4CC3B83D376F3A160E48D425C4B791A9655415E8255B67711AF594DE11371F30
                                                                                                                                                                                                            SHA-512:7A268A04183D49EDB915CD7E8DB38F28DCD638A00D22E8A9543BAFC84AE7B09C4B9C673D822854145CB9A840CC45B70A00BC9E0453A86A0BB1191E1D8C5C7CED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/static/Calibre-Regular-b0d4cbb1201155ddccc21d1b8059a670.woff2
                                                                                                                                                                                                            Preview:wOF2......Ip..........I..........................P?FFTM..B......z.`..F.....X..i.....6.$..f. .......[....#...b....6....K...q. ........c.....j.......Yj-...3:.@)....Fv..y.".a..5...vZ..;.f.e.M..c..~..M.Q...HG.G6.w.m...{...v..i.........R.gjI..$3..+.DE.......k.t..'..~k...i....n...e.d..(..g.}B..+..;.rD.,......SQ.......=.....h.TZ."..f:BC0.nD*.."......X..m....%..Q.X.(.*.`.f....d..<...Y..,./..CP=P..W.\..N..Z..).j...0.0...8..J&T...v..uM ....(...!../....v..o...".>c....o..w.B)E.*..;.mF..tf.*..E.3..$..|B:....\4._...h.d......y./....e..........A...m...pn......0.<...O.(.............O.5..B_!.M....o.....c...XS...`9..s.v@r.&.aUQ.P".i)oN.-.9....{g:k).....#k.!W.. ..v...C.......|:.v..........A..K....d.F....l..|l.f....y/..M.d.......N..-W]..(..e.+5.tq.....R_..$e............bI.......k.;.7.....%..]n.... .L...&.+....J....JA.8P.)..[.HX...7R........=....n[...B..Ad..ADD...]....O.Wu.c......c.......>/s..k...?tv...#..lx.._hR.k0......'.b..p..'.XI.7..g>.....<s.!......pD+@.T...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):265952
                                                                                                                                                                                                            Entropy (8bit):5.572816520823126
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:Np1IGKlq1o21MvO5QEDF2Dej7FsUFVVl2px:X1wU1o2Dl4
                                                                                                                                                                                                            MD5:3577034C69C255EEA26A1877EE00EC0E
                                                                                                                                                                                                            SHA1:5D55F94FD18481F71DA1C7416C12EFF36B39B954
                                                                                                                                                                                                            SHA-256:2BFFBD65C6B3D163553A270334E82FC3A073CD96385BF9DC4C7DC903BB74693D
                                                                                                                                                                                                            SHA-512:357F9D08CB42249A636260CEE8E028F3F81667B563AF2CBAE45498967B77AC6213B9EAE535B26657DB1FD7C2362655023F0163F52F16BB196F390DF7C9C09CFD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2892
                                                                                                                                                                                                            Entropy (8bit):5.043051158066905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:SBF172Gb2nt5uMDXQ8gS/iVhEtZTBXkEHxFEFkBmkEHUYBWBRUSBhCdUSVqvB1c7:SdqwMjV5Fk0Dukwk0UAiRUG0UW6atZh
                                                                                                                                                                                                            MD5:C71E4D1DA287687C0AF0336E78E09A79
                                                                                                                                                                                                            SHA1:76C56D8F49FCB4401CFFCCE3A60FE8612410B081
                                                                                                                                                                                                            SHA-256:2CBA78B29D06319DA7B11CE67A4171CD90DACF65B5CC4CEFD8A85697016AFE1C
                                                                                                                                                                                                            SHA-512:00F7ECC32FE9540CFBEAB8AEB75580E66588FF0131801AEDC4D34FF92D1F08435651E54B433D8A216F06480E97E7EDFB1A85984D8E6FF983DD7204B8BDE0D11E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..var extend = (function() {....var hop = Object.prototype.hasOwnProperty;..var slice = Array.prototype.slice;....function extendCustom(method, sourceProps, target) {...if (!(method instanceof Function)) {....method = propertyOverwrite;...}...var argc = arguments.length;...for (var i = 3; i < argc; i++) {....var source = arguments[i];....var props = sourceProps || source;....for (var k in props) {.....if (hop.call(source, k)) {......method(k, target, source);.....} else if (sourceProps) {......method(k, target, sourceProps);.....}....}...}...return target;..}....function fnExtendCustom(method, sourceProps) {...return function extend() {....var args = slice.call(arguments);....args.unshift(method, sourceProps);....return extendCustom.apply(this, args);...}..}....function fnPropertyExtend(subExtend) {...propertyExtend.setSubExtend = setSubExtend;...return propertyExtend;...function setSubExtend(se) { subExtend = se; }...function propertyExtend(key, target, source) {....var sk = source[ke
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):282473
                                                                                                                                                                                                            Entropy (8bit):5.466989466975987
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:0/mP28Sc3TuwaVg9xEk4bauRTvTWTcTEDM2HD6TcTEDM2QIAW7DttQzwiVHDGZAI:0/HITuwQk4b5fhDYzwgu/xX
                                                                                                                                                                                                            MD5:F474D3101B2D518CBA564D61D6B13E36
                                                                                                                                                                                                            SHA1:5C17857FE083A102D42524350A224EAC1ABA0F95
                                                                                                                                                                                                            SHA-256:0523BC50A22E63B2EBFD19797CB78651165BB15E604773EA7DA094AA6F68737A
                                                                                                                                                                                                            SHA-512:A1DD178A9EA747F42FF3CA2B20A5F672960292F1E87FA3C06E351B04DFC75ECEA3F457539946551A6245EDFD55665987F342D2A2491087D0D051499A96F8186D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://static.licdn.com/aero-v1/sc/h/eh08muqvrde4h3hc6koyij5ti
                                                                                                                                                                                                            Preview:!function(){"use strict";let e;const t=new Uint8Array(16);function n(){if(!e&&(e="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!e))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return e(t)}const r=[];for(let e=0;e<256;++e)r.push((e+256).toString(16).slice(1));var i={randomUUID:"undefined"!=typeof crypto&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};function a(e,t,a){if(i.randomUUID&&!t&&!e)return i.randomUUID();const o=(e=e||{}).random||(e.rng||n)();if(o[6]=15&o[6]|64,o[8]=63&o[8]|128,t){a=a||0;for(let e=0;e<16;++e)t[a+e]=o[e];return t}return function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;return(r[e[t+0]]+r[e[t+1]]+r[e[t+2]]+r[e[t+3]]+"-"+r[e[t+4]]+r[e[t+5]]+"-"+r[e[t+6]]+r[e[t+7]]+"-"+r[e[t+8]]+r[e[t+9]]+"-"+r[e[t+10]]+r[e[t+11]]+r[e[t+12]]+r[e[t+13]]+r[e[t+14]]+r[e[t+15]]).toLowerCase()}(o)}const o="See https://go/pem/degradation-tr
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6059
                                                                                                                                                                                                            Entropy (8bit):4.173615737591911
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:TFUlPlQLyVM8qg+PlcaB3uUbL4ogirqZYHUY4QHMWIPFIK8VTvYPZvTTDCbKtUWn:E/M8gVhoq0YOIvvYZDMKtUIHL1
                                                                                                                                                                                                            MD5:5AE2B76C674BE120793FE8934FF26970
                                                                                                                                                                                                            SHA1:C5C9CB44286F7E5F111AE8D8672CCEA152437028
                                                                                                                                                                                                            SHA-256:DF25550A2A6E8A83E0AD3A58BE875595088FB97B576A9DB65BB3ABC3AA876C3B
                                                                                                                                                                                                            SHA-512:A74A0E8FB4F861D21637358A42962A7E7588CD14CD2B27A5F8EBD6DE31179A601B08732215F93166FC861D9A097902A463BF5C219B4947A9B6870727512CB39D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="140" height="30" viewBox="0 0 69 14.969"><defs><style>.a{fill:#fff;}</style></defs><g transform="translate(0.021 -0.05)"><g transform="translate(-0.021 0.05)"><path class="a" d="M2881.851,281.066c-.211-.025-.423-.045-.634-.076a7.171,7.171,0,0,1-2.617-.91,7.9,7.9,0,0,1-.959-.671.3.3,0,0,1-.031-.034c.017-.031.038-.015.053-.009a4.733,4.733,0,0,0,1.332.245,5.034,5.034,0,0,0,1.916-.212,4.407,4.407,0,0,0,2.177-1.541,9.25,9.25,0,0,0,1.126-1.958c.292-.657.557-1.325.889-1.963a5.825,5.825,0,0,1,.99-1.427,3.455,3.455,0,0,1,1.893-1,3.941,3.941,0,0,1,1.5.022.131.131,0,0,1,.122.127,5.562,5.562,0,0,0,.18.8,2.258,2.258,0,0,1,.053.419.326.326,0,0,0,.018.116v.985a1.384,1.384,0,0,0-.033.292,7.685,7.685,0,0,1-.694,2.52,7.4,7.4,0,0,1-3.012,3.259,7.2,7.2,0,0,1-2.7.947c-.2.027-.4.048-.594.072Z" transform="translate(-2820.855 -266.097)"/><path class="a" d="M927.2,171.01a.172.172,0,0,0,.009-.1c0-.328,0-.657,0-.985.02-.844,0-1.687.023-2.53.016-.735,0-1.471.02-2.205
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 369 x 136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7665
                                                                                                                                                                                                            Entropy (8bit):7.9093545346918415
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:JuNZEgLwEXuvTGUdbmUYrATD9XRfEItop2Xx:JuTEgPeLdbmLA3bfxoM
                                                                                                                                                                                                            MD5:6815361A76327CFF60906A08CB6B867D
                                                                                                                                                                                                            SHA1:667E997F2C814F3B9C33A987B34DA5AE93DA40C3
                                                                                                                                                                                                            SHA-256:B52F9C90EEAABA7578B8734F52856F6175EE52A837705E8FCD71254D73587959
                                                                                                                                                                                                            SHA-512:D3D36C0779FA266F334FE2D26E7E13EFA990838F57C492D1FBC4B20F144004F3391FB10E1B2D0DEA38D2A95136C6E8878BD24A8DD328C92618EC052A1B90C8CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:.PNG........IHDR...q..........m......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4383A8D9A18B11EDB891F1EE3627AC58" xmpMM:DocumentID="xmp.did:4383A8DAA18B11EDB891F1EE3627AC58"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3EF69D8AA18A11EDB891F1EE3627AC58" stRef:documentID="xmp.did:4383A8D8A18B11EDB891F1EE3627AC58"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..i...._IDATx....]...W.H%.E....P5VI.A.c...D...).....W....T.*....E......S.s.1.......}7.{..{...>...,/.w..g.}.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):52916
                                                                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1306
                                                                                                                                                                                                            Entropy (8bit):4.626844884074872
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:t4L8wKJabeSX5GzMskP4poRwrg7hU76M7z2qgRChsiuMX:+8labmzFkwFrg7676M79gRtib
                                                                                                                                                                                                            MD5:8167AB1AE8920BEA7F34D185A1157ECB
                                                                                                                                                                                                            SHA1:513C22D3F70A41FD7E01D2720F2E375F4C031262
                                                                                                                                                                                                            SHA-256:64FF8BC775D16020BCB2CDEEFFFA605E7CACD72AF1AC47C22FB3DE4570907630
                                                                                                                                                                                                            SHA-512:2269E1A3087C38457610D5E7C6CDDA958E47972E65A1F607F1A091D026581972A701B48F6BC7A96FD3CE15348CCF46A73B9F62FD98C0A34412A92BDC5B3D3DA7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" width="85px" height="30px" fill="white">...<path d="M46.4,30H43c-0.4,0-0.7-0.3-0.7-0.7V18.3c0-5.5,3.9-9.8,9.3-9.8H54v2.4c0,1.4-1.1,2.2-2.5,2.2 c-2.7,0-4.4,2.2-4.4,4.9v11.2C47.2,29.6,46.8,30,46.4,30"></path>...<path d="M74.3,29.9c-2.9,0-5.5-1.1-7.6-3.1c-2-2-3.1-4.7-3.1-7.6c0-2.9,1.1-5.5,3.1-7.6c2-2,4.7-3.1,7.6-3.1 c2.9,0,5.5,1.1,7.6,3.1c2,2,3.1,4.7,3.1,7.6c0,2.9-1.1,5.5-3.1,7.6C79.8,28.8,77.1,29.9,74.3,29.9 M74.4,12.8c-3.7,0-6.6,3-6.6,6.6 c0,3.7,3,6.6,6.6,6.6c3.7,0,6.6-3,6.6-6.6C81,15.8,78,12.8,74.4,12.8"></path>...<path d="M44.6,5.7c0,2.7-2.2,4.5-4.9,4.5h-1.9V29c0,0.5-0.4,1-1,1h-3.2c-0.4,0-0.7-0.3-0.7-0.7V2.1c0-0.5,0.4-1,1-1 h3.9v4.6H44.6z"></path>...<path d="M59.8,30h-3.2c-0.4,0-0.7-0.3-0.7-0.7V9.5c0-0.5,0.4-1,1-1h3.9V29C60.8,29.5,60.3,30,59.8,30"></path>...<path d="M28.3,30h-3.2c-0.4,0-0.7-0.3-0.7-0.7V9.5c0-0.5,0.4-1,1-1h3.9V29C29.3,29.5,28.8,30,28.3,30"></path>...<path d="M20.8,6.9c0,4.1
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):762
                                                                                                                                                                                                            Entropy (8bit):4.726316547085275
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:xbRDevDGbCZ5sSe1C02nGLdq5OoaGuKBGbCZ5sQkSpcGYGbCZ5sGd/sKLoGbCZ5m:1WGb2V+2nKdRkGb29kftGb2dkUoGb2QB
                                                                                                                                                                                                            MD5:E1E2C3D2B0DE5812C9C570606B4969B1
                                                                                                                                                                                                            SHA1:6562C299EE7F852F53EB651F9533D589FD38027D
                                                                                                                                                                                                            SHA-256:A0A807F3F89AA508C81E164102D6D096F07A56CD984D92AD6084E68B9C633A12
                                                                                                                                                                                                            SHA-512:750CF45F5622F7C1AB8C7CEBADA401ABAF9D0077B7AA1D286EBDC7420101E01E5E11B981CBF9261E397FC9F81C89D6C1078723348A9DE53D3C97C3F50618662A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:..function allCallback(state) {...if (state instanceof Function) {....state = { onFinish: state };...}...state._pending = 0;...return item;...function defaultReduce() {....if (0 === this._pending) return this;...}...function item(ref) {....state._pending++;....if (state.onAdd instanceof Function) {.....ref = state.onAdd.apply(state, arguments);....}....return done;....function done() {.....state._pending--;.....if (ref instanceof Function) {......ref = ref.apply(state, arguments);.....}.....if (state.onDone instanceof Function) {......state._current = ref;......ref = state.onDone.apply(state, arguments);.....}.....var reduce = state.onReduce || defaultReduce;.....ref = reduce.call(state, ref);.....if (ref) state.onFinish.call(state, ref);....}...}..}..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):2958
                                                                                                                                                                                                            Entropy (8bit):4.703292730002049
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:2h3QrgWatGCNnAYSJcsSUEDRrp+LuQmPnxkvJlsH/7Lls5aHLvJjW6:MgrgZICNhaczrp+LuQmfxceDLe5aLv5j
                                                                                                                                                                                                            MD5:8E6F25F8189065407452B8B0C00426A3
                                                                                                                                                                                                            SHA1:7485D46647A459789F6E7319CFEF6426A643244B
                                                                                                                                                                                                            SHA-256:B9E0A92C496B900728000DBF48AA623A7EB0468C5814A8BF60C69D6CDA05B149
                                                                                                                                                                                                            SHA-512:7680B1C45767DE2B9CC6975DF9AD1CD3A75A22E24283AAE21DB1185A873CAEF3ABB19A02BB4B96782C7DCE0A2858B2B6A341B2B94AE1FFDF9120109C6E71A867
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://static.licdn.com/aero-v1/sc/h/8fkga714vy9b2wk5auqo5reeb
                                                                                                                                                                                                            Preview:<svg viewBox="0 0 84 21" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1">. <g class="inbug" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M19.479,0 L1.583,0 C0.727,0 0,0.677 0,1.511 L0,19.488 C0,20.323 0.477,21 1.333,21 L19.229,21 C20.086,21 21,20.323 21,19.488 L21,1.511 C21,0.677 20.336,0 19.479,0" class="bug-text-color" transform="translate(63.000000, 0.000000)"></path>. <path d="M82.479,0 L64.583,0 C63.727,0 63,0.677 63,1.511 L63,19.488 C63,20.323 63.477,21 64.333,21 L82.229,21 C83.086,21 84,20.323 84,19.488 L84,1.511 C84,0.677 83.336,0 82.479,0 Z M71,8 L73.827,8 L73.827,9.441 L73.858,9.441 C74.289,8.664 75.562,7.875 77.136,7.875 C80.157,7.875 81,9.479 81,12.45 L81,18 L78,18 L78,12.997 C78,11.667 77.469,10.5 76.227,10.5 C74.719,10.5 74,11.521 74,13.197 L74,18 L71,18 L71,8 Z M66,18 L69,18 L69,8 L66,8 L66,18 Z M69.375,4.5 C69.375,5.536 68.536,6.375 67.5,6.375 C66.464,6.37
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):721
                                                                                                                                                                                                            Entropy (8bit):5.074713407177876
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:eKHE8hWDB4xlc/3D90hj89tg7HFM+BwzrYZYnOstE2+HWWLQ0gGGAvMTpX:ecEOO4Ovh0xyCHizkZYnlLak0RrM
                                                                                                                                                                                                            MD5:26C82189D6AA710185245C2EE7AA1FE6
                                                                                                                                                                                                            SHA1:1ADDAABD5C8D5CD65BF568FEBA645F1230356D40
                                                                                                                                                                                                            SHA-256:E10C572600C41C58A4000E25D05F0A68B05D269884AA517CB54924544FA754B7
                                                                                                                                                                                                            SHA-512:8063D249EEDBD41F9FEBCB7D163023FC56FD8751B5CD42E533C9FCEB05140B19E81A26A4EB0BE89E7E40A45EBE3B2D00EB1063543C0556FE9411BEE1B4B761DE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:!function(global) { global.Block.map['header'] = {...template: null,...setup: function() {....// var router = global.router;....// var route = VueRouter.useRoute();....// var route = router.currentRoute.value;....var htt = global.useHeaderTransparent(global.router, 'block/header.js');....// console.log(' block/header transp:', htt.value);....// console.log(getRunIndex());....// if (runIndex >= 2) throw new Error('stop header');....return {.....pageLoading: global.pageLoading,.....menuOpenMobile: Vue.ref(false),.....bgTransparent: htt....};...}..};....// var runIndex = 0;..// function getRunIndex() {..// .runIndex += 1;..// .return ` block/header ${runIndex} (from ${global.originRoute})`;..// }....}(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (764)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):817
                                                                                                                                                                                                            Entropy (8bit):5.088045369669382
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:fWPTIWPTeWsEXIB8+9HeGrSBfzTRgwrYIy1J:fWP8WPVsEXK8+91SBf3RL8Tn
                                                                                                                                                                                                            MD5:3EC66FAA70E9860B9810D20B3744206B
                                                                                                                                                                                                            SHA1:0E772FDC389BBDAE956FC07CC21091AA96F75184
                                                                                                                                                                                                            SHA-256:D8DE865EAABC123C2A167A8FA8589E8A013848D85E748564CC100875D169BB1C
                                                                                                                                                                                                            SHA-512:2B0BFD46A65496FEF9DF52E88EDF2AB025F31867DCEE90DFB321FB3D452A53C8AD25B41FD8570A05C5CC332639A5BC4CA56A775D7C529FD3573A60F8180A400E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[175],{7175:function(n,e,t){"use strict";t.r(e),t.d(e,{createIntersectionObserver:function(){return i}});var r,o=new WeakMap,c=navigator.connection||navigator.mozConnection||navigator.webkitConnection;function i(n){return"IntersectionObserver"in window?(r||(r=new IntersectionObserver((function(n){n.forEach((function(n){var e;n.isIntersecting&&(null==(e=o.get(n.target))||e(),o.delete(n.target))}))}),{rootMargin:"4g"!==(null==c?void 0:c.effectiveType)||null!=c&&c.saveData?"2500px":"1250px"})),function(e){return e.current&&(o.set(e.current,n),r.observe(e.current)),function(){r&&e.current&&(o.delete(e.current),r.unobserve(e.current))}}):function(){return n(),function(){}}}}}]);.//# sourceMappingURL=175-4e14d355d1128f1f614f.js.map
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):508
                                                                                                                                                                                                            Entropy (8bit):4.950401224655806
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:t41rYWgIGOn08DH/Q0djQmlkQR62eJHxD8QiWrgx07OCI:t41raIrkkkS7Y2YHxD8Q1y07zI
                                                                                                                                                                                                            MD5:06F82B404C7BCBAEA7853ECC03841D50
                                                                                                                                                                                                            SHA1:265EE17E72272C7633F325B0ECEA6E477D68D23D
                                                                                                                                                                                                            SHA-256:A8083A0D23B213CDF40FF9830F284A936E6A4A36893F45ACBCBD81F87EDBC51E
                                                                                                                                                                                                            SHA-512:B021A4FA173C4D009907148867DB5A83C710185E34DF92D550E197E4CC6929F1E3A0466F003B6EA3D2505EF31EA2CB027DD5D4F9199D936CE7D74E768B9AEC1D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://static.licdn.com/aero-v1/sc/h/euqjj7tf5wvr33frd3x1jj9s
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 21 21" id="linkedin-bug-blue-xsmall" aria-hidden="true" role="none" data-supported-dps="21x21" width="21" height="21">. <g>. <path d="M19.5 0h-18A1.5 1.5 0 000 1.5v18A1.5 1.5 0 001.5 21h18a1.5 1.5 0 001.5-1.5v-18A1.5 1.5 0 0019.5 0zM6 18H3V8h3zM4.5 6.25A1.75 1.75 0 116.25 4.5 1.75 1.75 0 014.5 6.25zM18 18h-3v-5.09c0-1.62-.74-2.44-1.84-2.44A2.32 2.32 0 0011 12.91V18H8V8h3v1.39a4 4 0 013.3-1.63c1.77 0 3.66.93 3.66 4z" fill="#0a66c2"/>. </g>.</svg>.
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):495605
                                                                                                                                                                                                            Entropy (8bit):4.447898051593466
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:T0ra/GynuwgEf1O2N/KrLq0vbafHR6wpVQvMxDeH:CozNSrLq0zH
                                                                                                                                                                                                            MD5:5CDBE85F0681A0392B0354B0A7A5C380
                                                                                                                                                                                                            SHA1:0935FA61E1326C23FF17E652FD166E52D5698F5D
                                                                                                                                                                                                            SHA-256:DEC702975D374E1BED45357856782991F32FFE9225536CF9B1BABA7963999BB6
                                                                                                                                                                                                            SHA-512:B90F963A0BFA651EB39A1C0B822E705C5A21DA8D6B83A8A64127F116DAE2302F1990BB165E550FB1E67AC199A0B5F0BFAC15E0C24AE99AC7A9779C75B348ECAF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Preview:var Vue = (function (exports) {.. 'use strict';.... /**.. * Make a map and return a function for checking if a key.. * is in that map... * IMPORTANT: all calls of this function must be prefixed with.. * \/\*#\_\_PURE\_\_\*\/.. * So that rollup can tree-shake them if necessary... */.. function makeMap(str, expectsLowerCase) {.. const map = Object.create(null);.. const list = str.split(',');.. for (let i = 0; i < list.length; i++) {.. map[list[i]] = true;.. }.. return expectsLowerCase ? val => !!map[val.toLowerCase()] : val => !!map[val];.. }.... // Patch flags are optimization hints generated by the compiler... // when a block with dynamicChildren is encountered during diff, the algorithm.. // enters "optimized mode". In this mode, we know that the vdom is produced by.. // a render function generated by the compiler, so the algorithm only needs to.. // handle updates explicitly marked by these patch flags... // dev only flag -> nam
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):514847
                                                                                                                                                                                                            Entropy (8bit):5.87896010498191
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:FmJ+8uZduJpwHABZm8C3EtF1hRR1AqunYHaClyAt7EB1IlQq+LWm:MsfqwHSZgSYfnayAtA8flm
                                                                                                                                                                                                            MD5:E5D0E54B495B51310E17D8DC335C7CF6
                                                                                                                                                                                                            SHA1:F814B07F660E276268A59AB7627B8E69E3348104
                                                                                                                                                                                                            SHA-256:2DF3777DDF9F30CE7052502C64EDE928EDCAAD21F432B7C544AD37CEC461A7CC
                                                                                                                                                                                                            SHA-512:BED3FB6E71569C260DCC8AA857594DAE29BF9F8C00E6A70A605DE5BD6B06C33C94A8826ADE490AFB22CCF136F92877930E44798932E64B2ADCD90F73B86F57CA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://static.licdn.com/aero-v1/sc/h/dlsxttngzb5nlbenn9hct35rq
                                                                                                                                                                                                            Preview:/*! For license information please see authwall-ubba.js.LICENSE.txt */.!function e(t){var n={},r={},i=ReferenceError,o=TypeError,a=Object,s=RegExp,c=Number,l=String,A=Array,d=a.bind,u=a.call,h=u.bind(d,u),g=a.apply,f=h(g),p=[].push,m=[].pop,v=[].slice,B=[].splice,w=[].join,E=[].map,C=h(p),Q=h(v),y=(h(w),h(E),{}.hasOwnProperty),b=(h(y),JSON.stringify),I=a.getOwnPropertyDescriptor,k=a.defineProperty,x=l.fromCharCode,T=Math.min,D=Math.floor,S=a.create,R="".indexOf,O="".charAt,F=h(R),_=h(O),M="function"==typeof Uint8Array?Uint8Array:A,N=[i,o,a,s,c,l,A,d,u,g,p,m,v,B,w,E,y,b,I,k,x,T,D,S,R,O,M],L=["prototype","rqnSrxC0cXzbG819smR0x0mQShm3b1HD","3r2q4TKADxC6dw","b0U","ArrayBuffer","oAFWWIEEzw","n--DhmDsRDqvV5o","9k9OCq0BhdUNyxOwS8GqAJ9blcR5ip0Z98FtXs4qRczOx5dEtjaZ4GKiKRxAdqF2g_F27wDpaG_JwdWowc3aiA7Z76-gU0ZpSboNyBWbTaJWSPuYGxYkMklKVwkhwyy5v63LUPWDbmno7NH1onqvf6At5RGPLRTC3p_mJW1xByf3HQllzAyQz5Ic-RN15PM0StER7uBLshB2GWkUvCGmixCCKr_qjGsrQKYDg9h2wB7LikAQD7vTVHLSnkYyh5talF4vl-vLPLVSEeHmJEK30B7nHdGv6h
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1089), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1089
                                                                                                                                                                                                            Entropy (8bit):4.790639256211227
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:bEvg9I1/uyCbQIF+Vlm8JhlRj3Gl/wVGIg6Awz:bMFWy7NX1JzxYoV5me
                                                                                                                                                                                                            MD5:BF1B02CA8610A8932C14ED53AF9EAE3C
                                                                                                                                                                                                            SHA1:118A49307167156093225DFFE4D520B066FF7FD8
                                                                                                                                                                                                            SHA-256:F10CA3BEB2376EDEE5C62A38C4286B7A99A7E162FC99B201E29508D5160AC61D
                                                                                                                                                                                                            SHA-512:58415BF9045945A6DC1EDD6501EB0E6C3114C6AEDC999F4093D123FE83919756474B7C196572CFB49C9153F3857D6B50FC142DB81B38CA1298E0FE77A4BA0DFE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/idb-keyval-3.2.0-iife.min.js
                                                                                                                                                                                                            Preview:var idbKeyval=function(e){"use strict";class t{constructor(e="keyval-store",t="keyval"){this.storeName=t,this._dbp=new Promise((r,n)=>{const o=indexedDB.open(e,1);o.onerror=(()=>n(o.error)),o.onsuccess=(()=>r(o.result)),o.onupgradeneeded=(()=>{o.result.createObjectStore(t)})})}_withIDBStore(e,t){return this._dbp.then(r=>new Promise((n,o)=>{const s=r.transaction(this.storeName,e);s.oncomplete=(()=>n()),s.onabort=s.onerror=(()=>o(s.error)),t(s.objectStore(this.storeName))}))}}let r;function n(){return r||(r=new t),r}return e.Store=t,e.get=function(e,t=n()){let r;return t._withIDBStore("readonly",t=>{r=t.get(e)}).then(()=>r.result)},e.set=function(e,t,r=n()){return r._withIDBStore("readwrite",r=>{r.put(t,e)})},e.del=function(e,t=n()){return t._withIDBStore("readwrite",t=>{t.delete(e)})},e.clear=function(e=n()){return e._withIDBStore("readwrite",e=>{e.clear()})},e.keys=function(e=n()){const t=[];return e._withIDBStore("readonly",e=>{(e.openKeyCursor||e.openCursor).call(e).onsuccess=functio
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 512 x 136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5141
                                                                                                                                                                                                            Entropy (8bit):7.6910565426816975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:L2omreUtZLWUsKN7omXWm5BZabqUx/GxeVXMEIlpLhepEDDQKvmQ:7ULWUEgl+WUt8eV+LopEDpmQ
                                                                                                                                                                                                            MD5:CF1EEF874F5157CAD66C3B1BE21C102B
                                                                                                                                                                                                            SHA1:9F955AC8DB688F42944A0236A7FCFC7760207063
                                                                                                                                                                                                            SHA-256:638982B961B87308715F5154AC04A1603ED051A0E88AA2748B5076E0AAD341B4
                                                                                                                                                                                                            SHA-512:E563E6FB73D00D1D3E9570898441095F21CC85D04F2456A355C2271B7DDA4A085FC458A67D4383D707C11BB72A984EF4439D1FC75AD40A2EF53786061CE0811C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/logos/tim.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...............Sf....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.5 (Macintosh)" xmpMM:InstanceID="xmp.iid:4383A8DDA18B11EDB891F1EE3627AC58" xmpMM:DocumentID="xmp.did:4383A8DEA18B11EDB891F1EE3627AC58"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4383A8DBA18B11EDB891F1EE3627AC58" stRef:documentID="xmp.did:4383A8DCA18B11EDB891F1EE3627AC58"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>._.R....IDATx....T...{.e...(."...Z.F...T*j,+.!...<8..L.H0.F.M.j,A..x.DM.e...<......%...(. .;.>.W..]......W...e...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1289)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1329
                                                                                                                                                                                                            Entropy (8bit):5.15859445876986
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:czIQlMfVrjkax6+4iV4PQhYmxIq5jDsN6690C8XZOF7PAe//5YdifF:KIQlMfxkax624aYmWEjDs1yXXAx7/Rf
                                                                                                                                                                                                            MD5:6E1E47D706556EAC8524F396E785D4BB
                                                                                                                                                                                                            SHA1:E47AB4E42B9A41029D24EF6AA255E0BA95F1BD68
                                                                                                                                                                                                            SHA-256:419AFCF6C07D8B3AC9AB5B2BC9A84189DDE68743FD5B879F098541C2DECC6DD6
                                                                                                                                                                                                            SHA-512:A9D35077ED16E624E93A75ED96E296FCE533CF060F554F1DF1E18927E65C4FBC990FD5D656A1934ABE5934AA9DD766AC4872634EFF53C302EAB7C653F35E7C97
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/workbox-v4.3.1/workbox-sw.js
                                                                                                                                                                                                            Preview:!function(){"use strict";try{self["workbox:sw:4.3.1"]&&_()}catch(t){}const t="https://storage.googleapis.com/workbox-cdn/releases/4.3.1",e={backgroundSync:"background-sync",broadcastUpdate:"broadcast-update",cacheableResponse:"cacheable-response",core:"core",expiration:"expiration",googleAnalytics:"offline-ga",navigationPreload:"navigation-preload",precaching:"precaching",rangeRequests:"range-requests",routing:"routing",strategies:"strategies",streams:"streams"};self.workbox=new class{constructor(){return this.v={},this.t={debug:"localhost"===self.location.hostname,modulePathPrefix:null,modulePathCb:null},this.s=this.t.debug?"dev":"prod",this.o=!1,new Proxy(this,{get(t,s){if(t[s])return t[s];const o=e[s];return o&&t.loadModule(`workbox-${o}`),t[s]}})}setConfig(t={}){if(this.o)throw new Error("Config must be set before accessing workbox.* modules");Object.assign(this.t,t),this.s=this.t.debug?"dev":"prod"}loadModule(t){const e=this.i(t);try{importScripts(e),this.o=!0}catch(s){throw conso
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):674
                                                                                                                                                                                                            Entropy (8bit):4.785363679036978
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:t4pb8mH+tbtNRYA8ILT2tQPGXHER8GXTMs3WZ/FW4gt4O8CZLaU/Iu8SHuMi:t4pb8mHifSA8oKOhnSO4OvZaMi
                                                                                                                                                                                                            MD5:32544AB92CE30D9C8D7110D9076A76DF
                                                                                                                                                                                                            SHA1:5ADB33EDCA60011D4F3C407A1191F854A4B01371
                                                                                                                                                                                                            SHA-256:03EB7C45F0B4FA234A5F55F317A63BCE90DD24F03F30E548C42E9CF294AF15D0
                                                                                                                                                                                                            SHA-512:666ABCF95058A23649FDEB91A84565195310C940B337187380FDEA828C47F872C171A9853AB96A2FEE5063680E97B481512DBA80860028D471854D933BFCBC1A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/ico-facebook.svg
                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:#fff;}</style></defs><path class="a" d="M41.534,0H6.47A6.468,6.468,0,0,0,0,6.468V41.532A6.468,6.468,0,0,0,6.47,48H23.763l.029-17.153H19.337A1.051,1.051,0,0,1,18.285,29.8l-.021-5.529a1.051,1.051,0,0,1,1.052-1.056h4.448V17.873c0-6.2,3.786-9.576,9.317-9.576h4.538A1.052,1.052,0,0,1,38.67,9.349v4.662a1.052,1.052,0,0,1-1.051,1.052H34.834c-3.008,0-3.59,1.429-3.59,3.527v4.625h6.609A1.051,1.051,0,0,1,38.9,24.391l-.655,5.529a1.052,1.052,0,0,1-1.044.928H31.274L31.244,48h10.29A6.468,6.468,0,0,0,48,41.532V6.468A6.468,6.468,0,0,0,41.534,0Z" transform="translate(-0.002)"/></svg>
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 1366 x 870, 8-bit colormap, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):355875
                                                                                                                                                                                                            Entropy (8bit):7.887121262320147
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:8lCyleariihCng8SiuEWivgJmg1WwQC6Cc5RH5EG901H4Y2XBf2AlugjQ:8l/lT+jn4JmCuC6CWMG9A4f21gU
                                                                                                                                                                                                            MD5:5FD2725CD680284F13EE5F98D7EBD969
                                                                                                                                                                                                            SHA1:47ED61C253BBF7D6913E28BE427A471AB6924F96
                                                                                                                                                                                                            SHA-256:74AEC4A3982505E0DE16B4EE66E01CEB170AE01D3DEA4DAC5BF7F92F40FB96E5
                                                                                                                                                                                                            SHA-512:51A0BCC6B53F20ABE65C20AA0C6BB7E423B9F206C0089CFD3FEFE43C98777389C1FEBDE34B287264FD6E699FC0322175E08208ABB646847B9311EB762682EA2B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/home/slide3.png
                                                                                                                                                                                                            Preview:.PNG........IHDR...V...f.....&M .....PLTE............... ...........$..............'.....*..-........0.....5"..........<'..........B*.:%.E,.3 .pH-....b>8#..|S...vL0b?'..`P3 .T5jD+V7#S5"}P3H...zPmF,gB).Y9.]<K0.\;%zN2....U6_<&Y9$.gB.h.a>sJ/...@(..e@.....]....W8....k'....Y.......e..W$...jC.\;.......[:.mF.~U.R4.X8.lD...d?.uK*...!..rI.nN1.e@(.pH"...vL..[.sJ..c._<.....xM1.........oG6&..q0#..xN....3$.........t.y....K3#.........~H1"..;).N5%...{..E/!..9(..v..@-.......>+.....S8'..B. ........[=*Q7&..^?+V:(X;)..iF..uLsL3dB,fD/a@+mH0pJ1bB.xP6...U8}S7.}q..gH3....z..n.cK.......nN:jK6.uOrR=...........\C.iT.vi.o[tWC...zV>............_B.{T.xQ.zY.......e.mR..`.s\.iH...x]K..x.m^~eS...gL.cD.x\.sP....u.~h.ze....nK..p.}Z.......z..r.wf..z........i..e............qR......<"<..j.IDATx..?..E.....^..;.O.|..#.Dd..!.D@@.,..N.\H.L`Yr.._..WU..............9.Jt..g....}2..M.FZ..7._E.=\.e....~R..[.".`.%..)?.D....7........8..Bo..=.o...ud.?......z......b...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):406
                                                                                                                                                                                                            Entropy (8bit):5.044010389367792
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:eKHEjS37hWDMNrPkEys98sfB9n2+KRrK5fN6ats92w:ecEjS1O2tLPJl+Yw
                                                                                                                                                                                                            MD5:69B0122A50C8DAEE9A0B880AA933B78A
                                                                                                                                                                                                            SHA1:2B3A31842DFED97DE7E1F63F81AA4CD42108B941
                                                                                                                                                                                                            SHA-256:F981F680F2F75546B1D52BAA0B2F4F739AFA9B73A139B88C034AE7EA351648E4
                                                                                                                                                                                                            SHA-512:F54367130FB0C1A109229F88096C072BFF1F540B970B5A730F85D848116F26DAC39E5354B3E4C5F172E1ADE716557C454BB281EEAD649E8FCC31948D0C4714D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/page/home/block/cases/cases.js
                                                                                                                                                                                                            Preview:!function(global) { global.Page.map['home/block/cases'] = {...template: null,...setup: function() {....var cases = global.cases.getByType('pg-home');....var classText = [.....'text-pink',.....'text-azul2',.....'text-verde'....];....var ctCount = classText.length;....return {.....cases: cases,.....getClassText: function(c, index) {......return classText[index % ctCount];.....}....};...}..}; }(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4767
                                                                                                                                                                                                            Entropy (8bit):5.045978408667011
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:mnk2BBtwsJIVOBBHg2e/EviaIEOXKO7m0f+QxCnerFV6UUT+aYQw:mDBtjJIV4BA2viaYXnSJsCeBYT+aYQw
                                                                                                                                                                                                            MD5:BCD8796B45306BD702E6575645A97E18
                                                                                                                                                                                                            SHA1:7ED9B27F29F2A6E01F02B809D37DF47BC70B3D29
                                                                                                                                                                                                            SHA-256:2DC27F23F1566EF7C381974A714CB9AE9DE0122CE592652035978FB5F87F0E83
                                                                                                                                                                                                            SHA-512:A55C95826AD9EAC435717E87F4EA243134D5C3B50B5790B69B7B45ABCCE033482A64BBA180BD81E31E8FF7C63DC2642BCBD49306CADB968DB203FE1953F9FB30
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/page/home/block/hero/hero.css
                                                                                                                                                                                                            Preview:.page--home--block--hero {...height: 100vh;...min-height: 416px;...max-height: 768px;...position: relative;..}.....page--home--block--hero .hero-bg,...page--home--block--hero .hero-bg .app--bg-animation,...page--home--block--hero .hero-content {...position: absolute;...left: 0;...top: 0;...width: 100%;...height: 100%;..}...page--home--block--hero .hero-bg {...background: #052460 url(/img/home/bg-hero.jpg) repeat 25% 65%;..}...page--home--block--hero .hero-bg::before {...content: '';...display: block;...width: 100%;...height: 100%;...background: transparent linear-gradient(180deg,....#2E3192 0%,....#1E0071 100%...) 0% 0% no-repeat padding-box;...mix-blend-mode: hard-light;..}...page--home--block--hero .hero-bg::after {...content: '';...display: block;...position: absolute;...left: 0;...top: 0;...width: 100%;...height: 100%;...background: url('/img/s-transparente.svg') no-repeat 50% 50%;...background-size: 900px auto;...opacity: 0.25;...background-position: 100% 50%;...background-positio
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1034
                                                                                                                                                                                                            Entropy (8bit):5.048730336871898
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:YtNUaCsmKUApf7mA0wAC8AIjqAasAhAAkKACZ6AE+AXKAI:YJCs0ApDmAHA5AIuAaseAAFA9AE+4KAI
                                                                                                                                                                                                            MD5:8CC4BC5452B2F5B32ADC724EBDAC0373
                                                                                                                                                                                                            SHA1:0958A0B71D57AE0CD3F7C67C93B39E337B5800B5
                                                                                                                                                                                                            SHA-256:320101AF1E51B2F763D8B2ACC7F010E49FB4E95679C111139AF68C17A24D714E
                                                                                                                                                                                                            SHA-512:5B9718FD8C69648C26B6F8B0B109CB7A3983AE496D50B86E78494C04808B45049EDE1650CC03FB6BDB5CA0F744D11A50104DA0F699DABF6855CBD5221A26D2EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://andrecontiero.com/manifest.webmanifest?__WB_REVISION__=8cc4bc5452b2f5b32adc724ebdac0373
                                                                                                                                                                                                            Preview:{"name":"Andr. Contiero","short_name":"AndreContiero","start_url":"/","background_color":"#020c1b","theme_color":"#0a192f","display":"minimal-ui","cacheDigest":"7808868aafb13683e28dc1856756ed34","icons":[{"src":"icons/icon-48x48.png?v=7808868aafb13683e28dc1856756ed34","sizes":"48x48","type":"image/png"},{"src":"icons/icon-72x72.png?v=7808868aafb13683e28dc1856756ed34","sizes":"72x72","type":"image/png"},{"src":"icons/icon-96x96.png?v=7808868aafb13683e28dc1856756ed34","sizes":"96x96","type":"image/png"},{"src":"icons/icon-144x144.png?v=7808868aafb13683e28dc1856756ed34","sizes":"144x144","type":"image/png"},{"src":"icons/icon-192x192.png?v=7808868aafb13683e28dc1856756ed34","sizes":"192x192","type":"image/png"},{"src":"icons/icon-256x256.png?v=7808868aafb13683e28dc1856756ed34","sizes":"256x256","type":"image/png"},{"src":"icons/icon-384x384.png?v=7808868aafb13683e28dc1856756ed34","sizes":"384x384","type":"image/png"},{"src":"icons/icon-512x512.png?v=7808868aafb13683e28dc1856756ed34","size
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):535
                                                                                                                                                                                                            Entropy (8bit):4.95535756812746
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12:1CD+baZLhWD83b1R7BtUX8FuVQAxiSUE80bSJC/Yf2qX:kCb8OSb1tXUXbVV7Up0bSwR+
                                                                                                                                                                                                            MD5:51B37BB8AEA800448AE369F102B0479E
                                                                                                                                                                                                            SHA1:41DBCC0DA0031821A819A23E800D88690E3A906E
                                                                                                                                                                                                            SHA-256:A50B047590F9A1F89688AF3D69C16AC0E9F50A8879B7E200A2376394ED7FB859
                                                                                                                                                                                                            SHA-512:748B43F524DC9A56899CC79F44E7766CBE82A397BE7D8805DCC53A2499C9A4F47912F9F1AB063FB0BFFD851B73ED863801F964B7060EA23DD581B93A282F1B4C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/comp/root/root.js
                                                                                                                                                                                                            Preview:!function(global) {....global.Comp.map['root'] = {...template: null,...setup: function() {....global.initUsers();....global.initCases();....global.initDrag();......var refRoot = global.refRoot = Vue.ref();....// global.routeWithModal = routeWithModal;....// global.useHeaderTransparent().value = routeWithModal.value.meta.headerTopTransparent;......return {.....refRoot: refRoot,.....route: global.router.currentRoute,.....routeWithModal: global.routeWithModal,.....historyState: global.getHistoryState()....};...}..};....}(_shift$);..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 138 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4157
                                                                                                                                                                                                            Entropy (8bit):7.931778586028627
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:YoJFEe841mlPmszmVk9gciKOZukp2Nz/F9lMG:DFEe8jlPCciKOZukp2TMG
                                                                                                                                                                                                            MD5:1CF29B67DB56CC706D2E97FB1431D073
                                                                                                                                                                                                            SHA1:7A81E3A012D2BB8C9D69BCBBE71DCACC1EE2C9B1
                                                                                                                                                                                                            SHA-256:00688A9F387ADCD403E18E8E268F367A6C6D8B0D9B7A46D1040740DAE9B60BAA
                                                                                                                                                                                                            SHA-512:948905377A1C33B7F97F285CCF81704501EF70DF639AB1202326ABD9BB0784890D626716CD9723921B1D24E02E08F9AC83AAEA3F7A91F56CCD491ACFE96A9CDF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            URL:https://www.shiftinc.com.br/img/logos/raizen@2x.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.......D.....^e......sRGB.........IDATx.....e.......qAD..h.....A.h.jB..e.KS...R.K.-..M6.e......d....*..."..l.(..&=......w.=...{......o......\v.!.....R...H-.Z .@j.....R.T...Ur.6m.#...vn...Jn.n...H.I..a..f8."......j..p.....,].n.9.J.,P...]b.a..p&TAspi]..4..M.Qp.]h.o8.F@...R).....`..p%....lB...O.%[..;.3.n.:.........Ri.....$..s|..a...0...,Fh.4uG.9>.y.......6.U.?1N*..@.~..f.-...:.lX..S...e...(t......]W.ve...O...\.....f}N..\..{+..9.[.X.....e.Qv.m.Q..kk......O.....-.t./W7...e.|.5*..._.../@;.].FX.....3CIK.y.H.g....8...k..;....~`..-+.pE!.S....f.........^....}y.....y........<..'.}. ..t:.../.l...5........!.O....\..7.'....2..7.....%.....G..^....b.u.GH7..BF#..c....0......C.=U._..S...~'.W.L...2..cA..i...L.`..s`....ua.....:C(....(O.sA.k..,W....?.....9.D......C......~...5.s38....YG..$.qQ!.5..1Y....r...c...9y..V..Ap'..R.?........l..}..pV)F>'.....FVKr3J....%i,8e:....3.P...B..-Jt.A......z:......U....A}.~.........lS.\B.nPL...ut....I..R...k...q.pm
                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Oct 5, 2024 00:43:51.440018892 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                            Oct 5, 2024 00:43:51.440018892 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                            Oct 5, 2024 00:43:51.767999887 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                            Oct 5, 2024 00:43:57.306835890 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:43:57.306883097 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:43:57.306947947 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:43:57.307598114 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:43:57.307610989 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.155220032 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.155340910 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.564832926 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.564851999 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.565229893 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.637470007 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.637470007 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.637489080 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.637658119 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.679395914 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.820770979 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.821248055 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.821584940 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.821866989 CEST49710443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:43:58.821875095 CEST4434971040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.528006077 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.528064013 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.528270006 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.528492928 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.528506041 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.005809069 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.054326057 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.054326057 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.055002928 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.061250925 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.061259985 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.062517881 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.062588930 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.064460039 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.064532042 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.066495895 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.066502094 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.117584944 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.204796076 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.205636978 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.205670118 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.205705881 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.205734015 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.205759048 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.205780983 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.205792904 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.205805063 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.205805063 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.206543922 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.206650972 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.206656933 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.209667921 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.209702969 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.209772110 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.209778070 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.209887981 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.292224884 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.292342901 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.292440891 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.292453051 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.293152094 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.293183088 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.293203115 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.293210030 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.293425083 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.293437958 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.293675900 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.293773890 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.293781042 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.293833017 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.293901920 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.293906927 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.293998003 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.294054031 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.295409918 CEST49716443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.295428991 CEST44349716188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.323412895 CEST49718443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.323453903 CEST44349718188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.323510885 CEST49718443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.323820114 CEST49718443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.323837042 CEST44349718188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.324167967 CEST49719443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.324203968 CEST44349719188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.324465990 CEST49719443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.324474096 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.324500084 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.324553013 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.324788094 CEST49721443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.324816942 CEST44349721188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.324870110 CEST49721443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.325093985 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.325102091 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.325150013 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.325397015 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.325406075 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.325452089 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.326062918 CEST49719443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.326075077 CEST44349719188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.326195955 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.326209068 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.326334000 CEST49721443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.326345921 CEST44349721188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.326468945 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.326477051 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.326565981 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.326579094 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.377294064 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.780184031 CEST44349719188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.782916069 CEST49719443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.782929897 CEST44349719188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.783272028 CEST44349719188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.784353971 CEST49719443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.784421921 CEST44349719188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.784735918 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.784887075 CEST49719443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.786051035 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.786081076 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.786391020 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.786935091 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.786946058 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.787300110 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.787377119 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.788022995 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.788378954 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.789539099 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.789607048 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.792773962 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.792783976 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.792891026 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.792891026 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.792912960 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.793005943 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.793090105 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.793545008 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.793555975 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.794586897 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.794656038 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.795495987 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.795609951 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.795617104 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.796664953 CEST44349721188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.798481941 CEST49721443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.798491001 CEST44349721188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.799549103 CEST44349721188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.799669981 CEST49721443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.801386118 CEST44349718188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.806946993 CEST49721443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.807014942 CEST44349721188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.807523966 CEST49718443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.807545900 CEST44349718188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.807909966 CEST44349718188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.808065891 CEST49721443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.808074951 CEST44349721188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.808720112 CEST49718443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.808789015 CEST44349718188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.808911085 CEST49718443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.827402115 CEST44349719188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.832707882 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.839440107 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.847990036 CEST49721443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.847990036 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.847992897 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.848005056 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.848007917 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.851417065 CEST44349718188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.891102076 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.891207933 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.953303099 CEST44349719188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.953521967 CEST44349719188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.953557968 CEST44349719188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.953573942 CEST49719443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.953584909 CEST44349719188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.953633070 CEST49719443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.953639030 CEST44349719188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.953665972 CEST44349719188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.953705072 CEST49719443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.976619005 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.976682901 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.976728916 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.976751089 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.977083921 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.977118015 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.977128029 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.977137089 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.977174997 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.977183104 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.977813959 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.977850914 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.977858067 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.977865934 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.977902889 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.978353977 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.978718996 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.978770018 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.978820086 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.978828907 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.979084015 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.979119062 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.979126930 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.979131937 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.979193926 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.979196072 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.979204893 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.979336023 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.979947090 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.980503082 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.980537891 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.980545998 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.980551004 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.980588913 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.995100975 CEST49719443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.995115042 CEST44349719188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.995879889 CEST49729443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.995909929 CEST44349729188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.995980978 CEST49729443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.996130943 CEST44349721188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.996233940 CEST44349721188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.996301889 CEST49721443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.998455048 CEST49729443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.998466015 CEST44349729188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.999883890 CEST44349718188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.999958992 CEST44349718188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.000000954 CEST49718443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.009732962 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.009876013 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.009916067 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.009919882 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.009929895 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.009974957 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.009982109 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.010404110 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.010447979 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.010454893 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.010660887 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.010699034 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.010706902 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.011264086 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.011332035 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.011338949 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.012356043 CEST49721443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.012367964 CEST44349721188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.013422012 CEST49730443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.013437986 CEST44349730188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.013508081 CEST49730443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.013581038 CEST49718443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.013600111 CEST44349718188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.014158010 CEST49731443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.014189005 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.014238119 CEST49731443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.015199900 CEST49730443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.015208006 CEST44349730188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.015671968 CEST49731443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.015686989 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.018013000 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.018018961 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.063244104 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.063299894 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.063308954 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.063420057 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.063452959 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.063457966 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.063466072 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.063498974 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.063998938 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.064107895 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.064114094 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.064141989 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.064182043 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.064188957 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.064374924 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.064551115 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.064557076 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.064918995 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.065090895 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.065130949 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.065139055 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.065392017 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.065428972 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.065432072 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.065440893 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.065479994 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.065486908 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.065838099 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.065888882 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.065897942 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.066237926 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.066279888 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.066283941 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.066325903 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.066363096 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.066371918 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.066376925 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.066404104 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.066411018 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.066991091 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.067028046 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.067029953 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.067034006 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.067064047 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.067070007 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.067893028 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.067925930 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.067939043 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.067944050 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.067989111 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.068008900 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.068013906 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.068095922 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.068101883 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.068722010 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.068764925 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.068767071 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.068774939 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.068799019 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.068803072 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.068806887 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.068856001 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.068861008 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.069467068 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.069556952 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.069561005 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.098377943 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.098428965 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.098447084 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.098579884 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.098623037 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.098629951 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.098970890 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.099005938 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.099014997 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.099021912 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.099065065 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.099071026 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.099423885 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.099459887 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.099469900 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.099477053 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.099514008 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.099844933 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.099986076 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.100024939 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.100044012 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.100202084 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.100236893 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.100249052 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.100255013 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.100292921 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.100809097 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.100867987 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.100908041 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.100914955 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.111032963 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.111063957 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.111073971 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.141236067 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.141263962 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.144469976 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.144515991 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.144524097 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.150234938 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.150322914 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.150360107 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.150366068 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.150376081 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.150413990 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.150528908 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.150592089 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.150626898 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.150635004 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.151271105 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.151348114 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.151354074 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.151802063 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.151846886 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.151853085 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.151887894 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.152076960 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.152117968 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.152120113 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.152128935 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.152153969 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.152519941 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.152604103 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.152612925 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.152739048 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.152787924 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.152796030 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.153018951 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.153064013 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.153073072 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.153110981 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.153111935 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.153124094 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.153156996 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.153542995 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.153587103 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.153593063 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.153598070 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.153743982 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.153748035 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.153989077 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.154036999 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.154042006 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.154341936 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.154417038 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.154474020 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.154478073 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.154501915 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.154516935 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.154520988 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.154552937 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.155108929 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.155122995 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.155134916 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.155154943 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.155160904 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.155219078 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.155241966 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.155245066 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.155261040 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.155905008 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.155945063 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.155946970 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.155956030 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.155988932 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.156524897 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.156564951 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.156574965 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.156580925 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.156605959 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.186889887 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.186945915 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.186954021 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.187031031 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.187063932 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.187076092 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.187083006 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.187119961 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.187372923 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.187844038 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.187853098 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.187912941 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.187921047 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.188000917 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.188045979 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.188052893 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.188091040 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.188533068 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.188540936 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.188584089 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.188591003 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.188637018 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.189218044 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.189260960 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.189376116 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.189429998 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.189624071 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.189672947 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.190126896 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.190174103 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.190309048 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.190351963 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.190984011 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.191035986 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.191174984 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.191215992 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.191222906 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.191257954 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.191822052 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.191869020 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.203073978 CEST49722443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.203103065 CEST44349722188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.203526020 CEST49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.203562021 CEST44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.204762936 CEST49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.204797983 CEST49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.204802990 CEST44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.205913067 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.233181000 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.233236074 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.237104893 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.237159967 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.237169027 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.237179995 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.237198114 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.237211943 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.237341881 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.237380981 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238013983 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238056898 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238058090 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238071918 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238104105 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238114119 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238152027 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238158941 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238190889 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238384962 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238429070 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238435030 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238467932 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238471985 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238554955 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.238590002 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.239068031 CEST49723443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.239079952 CEST44349723188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.275561094 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.275629997 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.275754929 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.275788069 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.275799990 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.275815964 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.275830030 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276144981 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276209116 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276217937 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276252985 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276361942 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276396990 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276403904 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276410103 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276433945 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276433945 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276453972 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276458979 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276477098 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276948929 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276979923 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276993036 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.276999950 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.277024031 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.277554989 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.277602911 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.277630091 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.277635098 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.277647972 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.277669907 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.277688026 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.277693033 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.277704000 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.277729034 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.278225899 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.278264999 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.278273106 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.278306007 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.278603077 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.278646946 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.278654099 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.278686047 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.278691053 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.278700113 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.278709888 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.278723955 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.278740883 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.280582905 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.280643940 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.280795097 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.280844927 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.280881882 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.280972958 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.281012058 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.281018972 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.281066895 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.281457901 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.281502962 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.281663895 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.281706095 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.281893015 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.281934977 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.321832895 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.321894884 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.321928978 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.321985960 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.324846983 CEST49733443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.324876070 CEST44349733188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.324939013 CEST49733443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.325376987 CEST49733443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.325387955 CEST44349733188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.364711046 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.364780903 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.364782095 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.364809036 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.364834070 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.364860058 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.364866018 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.364880085 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.364919901 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.365422010 CEST49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.365441084 CEST44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.365761042 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.365796089 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.365861893 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.366249084 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.366262913 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.588222027 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.588253975 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.588315010 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.589006901 CEST44349729188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.589057922 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.589107990 CEST44349730188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.589236021 CEST49729443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.589246988 CEST44349729188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.589354038 CEST49730443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.589359999 CEST44349730188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.589504957 CEST49731443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.589521885 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.589580059 CEST44349729188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.589700937 CEST44349730188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.590002060 CEST49729443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.590064049 CEST44349729188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.590303898 CEST49730443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.590373039 CEST44349730188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.590478897 CEST49729443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.590509892 CEST49730443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.590568066 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.590614080 CEST49731443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.590773106 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.590789080 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.591001987 CEST49731443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.591064930 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.591131926 CEST49731443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.591142893 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.631406069 CEST44349730188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.635405064 CEST44349729188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.643069029 CEST49731443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.692738056 CEST44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.693077087 CEST49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.693092108 CEST44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.694143057 CEST44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.694217920 CEST49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.694667101 CEST49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.694747925 CEST44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.694868088 CEST49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.735404015 CEST44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.736855984 CEST49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.736865044 CEST44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754084110 CEST44349729188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754153013 CEST44349729188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754194021 CEST49729443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754213095 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754256964 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754295111 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754295111 CEST49731443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754313946 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754353046 CEST49731443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754360914 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754400015 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754434109 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754437923 CEST49731443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754448891 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754479885 CEST49731443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754627943 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754709959 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.754756927 CEST49731443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.755316019 CEST49729443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.755352020 CEST44349729188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.756361008 CEST49731443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.756371975 CEST44349731188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.780545950 CEST44349730188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.780587912 CEST44349730188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.780628920 CEST49730443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.780635118 CEST44349730188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.780704021 CEST44349730188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.780747890 CEST49730443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.784975052 CEST49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.787518978 CEST44349733188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.787729025 CEST49733443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.787756920 CEST44349733188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.789243937 CEST49730443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.789258957 CEST44349730188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.791155100 CEST44349733188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.791229963 CEST49733443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.791703939 CEST49733443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.791768074 CEST44349733188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.791939020 CEST49733443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.791948080 CEST44349733188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.820959091 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.821181059 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.821196079 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.822329044 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.822403908 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.822722912 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.822789907 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.822968006 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.822973967 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.833184004 CEST49733443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.865318060 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.889394045 CEST44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.889470100 CEST44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.889576912 CEST49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.890273094 CEST49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.890291929 CEST44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.968178988 CEST44349733188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.968302965 CEST44349733188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.968359947 CEST49733443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.968388081 CEST44349733188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.968466043 CEST44349733188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.968514919 CEST49733443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.968523026 CEST44349733188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.968740940 CEST44349733188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.968797922 CEST49733443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.992491007 CEST49736443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.992544889 CEST44349736172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.992605925 CEST49736443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.993240118 CEST49736443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.993262053 CEST44349736172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.014156103 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.014209032 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.014247894 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.014250994 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.014271021 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.014302969 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.014307976 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.014370918 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.014401913 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.014405012 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.014411926 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.014448881 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.014452934 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.014965057 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.015014887 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.015019894 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.060725927 CEST44349708173.222.162.64192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.060801029 CEST49708443192.168.2.6173.222.162.64
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.063278913 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.063292980 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.100735903 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.100775957 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.100791931 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.100807905 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.100848913 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.100856066 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.101213932 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.101269007 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.101275921 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.101419926 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.101465940 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.101470947 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.102134943 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.102168083 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.102189064 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.102194071 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.102232933 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.102268934 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.102951050 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.102983952 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.102996111 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.103003025 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.103045940 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.103250027 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.103755951 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.103801012 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.103805065 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.103858948 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.103897095 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.103900909 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.104607105 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.104654074 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.104657888 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.104710102 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.104754925 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.236630917 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.236710072 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.629461050 CEST44349736172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.629949093 CEST49736443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.629971981 CEST44349736172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.631046057 CEST44349736172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.631114006 CEST49736443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.632601976 CEST49736443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.632679939 CEST44349736172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.674261093 CEST49736443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.674283981 CEST44349736172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.680186987 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.680210114 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.680553913 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.680782080 CEST49738443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.680821896 CEST44349738188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.681030035 CEST49738443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.681389093 CEST49738443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.681407928 CEST44349738188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.681799889 CEST49733443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.681832075 CEST44349733188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.701339960 CEST49734443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.701366901 CEST44349734188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.721858025 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.721923113 CEST49736443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.849072933 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.856719971 CEST49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.856753111 CEST44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.856839895 CEST49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.857141972 CEST49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.857156038 CEST44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.891433001 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.947993994 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.948020935 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.948029041 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.948059082 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.948091030 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.948095083 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.948108912 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.948137045 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:03.948173046 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.034982920 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.035010099 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.035072088 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.035089016 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.035132885 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.035155058 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.037337065 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.037360907 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.037401915 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.037408113 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.037444115 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.119510889 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.119538069 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.119601965 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.119631052 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.119648933 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.119668007 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.121516943 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.121545076 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.121583939 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.121597052 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.121623039 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.121642113 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.123213053 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.123235941 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.123323917 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.123337984 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.123508930 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.123581886 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.123600960 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.123632908 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.123639107 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.123687029 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.123699903 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.145169973 CEST44349738188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.145539045 CEST49738443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.145554066 CEST44349738188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.145888090 CEST44349738188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.146713972 CEST49738443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.146780968 CEST44349738188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.146948099 CEST49738443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.191391945 CEST44349738188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.206788063 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.206813097 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.206857920 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.206878901 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.206903934 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.206917048 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.207664967 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.207689047 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.207726955 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.207735062 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.207762957 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.207782030 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.208427906 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.208447933 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.208477020 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.208486080 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.208513975 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.208530903 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.209286928 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.209310055 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.209342957 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.209350109 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.209379911 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.209410906 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.210175991 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.210196018 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.210232019 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.210238934 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.210270882 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.210284948 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.210949898 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.210971117 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.211010933 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.211019039 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.211042881 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.211064100 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.211129904 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.211179018 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.211185932 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.211199045 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.211240053 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.216284037 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.216305017 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.216315031 CEST49735443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.216320992 CEST4434973513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.251914024 CEST49738443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.320784092 CEST44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.326962948 CEST44349738188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.327090025 CEST44349738188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.327145100 CEST49738443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.362513065 CEST49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.449306965 CEST49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.449322939 CEST44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.449871063 CEST44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.452897072 CEST49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.452999115 CEST44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.454679012 CEST49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.495403051 CEST44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.498716116 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.498754025 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.498821974 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.507425070 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.507472992 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.507527113 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.510775089 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.510783911 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.510833979 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.511291027 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.511307001 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.511831999 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.511843920 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.512438059 CEST49738443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.512454987 CEST44349738188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.545321941 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.545336962 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.549391031 CEST49743443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.549431086 CEST44349743188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.549529076 CEST49743443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.549837112 CEST49743443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.549849987 CEST44349743188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.552010059 CEST49744443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.552040100 CEST4434974413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.552098989 CEST49744443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.552290916 CEST49744443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.552304983 CEST4434974413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.552512884 CEST49745443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.552539110 CEST4434974513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.552588940 CEST49745443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.553107023 CEST49745443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.553119898 CEST4434974513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.561278105 CEST49747443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.561290026 CEST44349747184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.561346054 CEST49747443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.562861919 CEST49747443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.562871933 CEST44349747184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.607337952 CEST44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.607472897 CEST44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.607526064 CEST49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.608537912 CEST49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.608550072 CEST44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.036238909 CEST44349743188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.054315090 CEST49743443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.054332018 CEST44349743188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.054713011 CEST44349743188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.055160999 CEST49743443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.055217028 CEST44349743188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.055597067 CEST49743443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.098566055 CEST49750443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.098599911 CEST44349750188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.098648071 CEST49750443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.099371910 CEST49751443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.099399090 CEST44349751188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.099459887 CEST49751443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.100029945 CEST49752443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.100056887 CEST44349752188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.100106001 CEST49752443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.100508928 CEST49753443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.100526094 CEST44349753188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.100589037 CEST49753443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.101171017 CEST49754443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.101186037 CEST44349754188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.101237059 CEST49754443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.101824999 CEST49750443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.101834059 CEST44349750188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.102435112 CEST49754443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.102447987 CEST44349754188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.103075027 CEST49753443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.103085995 CEST44349753188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.103395939 CEST44349743188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.104022026 CEST49752443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.104042053 CEST44349752188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.104598999 CEST49751443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.104610920 CEST44349751188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.124211073 CEST49755443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.124252081 CEST44349755188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.124310017 CEST49755443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.125672102 CEST49755443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.125685930 CEST44349755188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.144471884 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.171966076 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.172002077 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.172475100 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.177202940 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.177210093 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.180957079 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.180980921 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.182185888 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.182193041 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.191103935 CEST4434974513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.194456100 CEST49745443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.194478989 CEST4434974513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.198679924 CEST49745443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.198684931 CEST4434974513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.204515934 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.213320971 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.213339090 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.214426994 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.214432955 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.220175982 CEST44349747184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.220390081 CEST49747443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.222516060 CEST4434974413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.224468946 CEST49744443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.224488974 CEST4434974413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.227091074 CEST49744443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.227097034 CEST4434974413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.239267111 CEST49747443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.239281893 CEST44349747184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.239589930 CEST44349747184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.240755081 CEST44349743188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.240808010 CEST44349743188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.240849972 CEST44349743188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.240885973 CEST44349743188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.240917921 CEST49743443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.240931034 CEST44349743188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.240957975 CEST49743443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.241029024 CEST44349743188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.241092920 CEST49743443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.256388903 CEST49743443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.256402969 CEST44349743188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.270644903 CEST49756443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.270687103 CEST44349756188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.272146940 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.272175074 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.272253036 CEST49756443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.272279024 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.272303104 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.272401094 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.275969028 CEST49756443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.275980949 CEST44349756188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.281610966 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.281641960 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.281760931 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.281779051 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.281919956 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.282058001 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.296232939 CEST4434974513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.296255112 CEST4434974513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.296303988 CEST4434974513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.296335936 CEST49745443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.296806097 CEST49745443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.312736034 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.312792063 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.312987089 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.325926065 CEST4434974413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.325982094 CEST4434974413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.326117992 CEST49744443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.342602015 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.342602015 CEST49742443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.342624903 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.342637062 CEST4434974213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.345012903 CEST49745443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.345027924 CEST4434974513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.345055103 CEST49745443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.345061064 CEST4434974513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.346476078 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.346476078 CEST49741443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.346482992 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.346491098 CEST4434974113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.347662926 CEST49747443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.348509073 CEST49744443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.348509073 CEST49744443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.348524094 CEST4434974413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.348532915 CEST4434974413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.351856947 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.351856947 CEST49740443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.351881027 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.351891041 CEST4434974013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.561618090 CEST44349752188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.562093019 CEST49752443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.562112093 CEST44349752188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.562634945 CEST44349754188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.563154936 CEST44349752188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.563234091 CEST49754443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.563266039 CEST44349754188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.563294888 CEST49752443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.564349890 CEST44349754188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.564763069 CEST49754443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.565256119 CEST44349751188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.565284014 CEST49752443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.565284014 CEST49752443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.565352917 CEST44349752188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.565514088 CEST49752443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.565570116 CEST44349752188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.565593958 CEST49752443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.565680981 CEST49752443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.566083908 CEST44349753188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.566709042 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.566744089 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.567780018 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.567858934 CEST49754443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.567859888 CEST49754443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.567859888 CEST49754443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.567945957 CEST44349754188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.568140030 CEST44349754188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.568672895 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.568672895 CEST49758443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.568694115 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.568706989 CEST44349758188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.568711042 CEST49754443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.568711042 CEST49754443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.568902969 CEST49758443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.568981886 CEST49753443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.568994999 CEST44349753188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.569269896 CEST49751443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.569272041 CEST49758443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.569286108 CEST44349758188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.569292068 CEST44349751188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.570179939 CEST44349753188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.570357084 CEST44349751188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.570420027 CEST49753443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571103096 CEST49751443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571103096 CEST49751443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571168900 CEST44349751188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571196079 CEST49751443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571196079 CEST49751443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571360111 CEST44349751188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571405888 CEST49751443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571649075 CEST49759443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571670055 CEST49753443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571671009 CEST49753443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571688890 CEST44349759188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571727991 CEST49751443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571728945 CEST49753443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571741104 CEST44349753188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571844101 CEST49759443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.571881056 CEST49753443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.572242975 CEST49759443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.572242975 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.572259903 CEST44349759188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.572269917 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.572479010 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.572890997 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.572901964 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.582063913 CEST44349750188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.582521915 CEST49750443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.582549095 CEST44349750188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.583580017 CEST44349750188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.583692074 CEST49750443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.584284067 CEST49750443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.584284067 CEST49750443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.584350109 CEST44349750188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.584494114 CEST44349750188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.584511042 CEST49750443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.584521055 CEST44349750188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.584559917 CEST49750443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.585022926 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.585042000 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.585131884 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.585525990 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.585541010 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.602431059 CEST44349755188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.603334904 CEST49755443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.603346109 CEST44349755188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.604370117 CEST44349755188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.604449987 CEST49755443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.608264923 CEST49755443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.608335018 CEST44349755188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.608365059 CEST49755443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.608428001 CEST49755443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.608428001 CEST49755443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.608438969 CEST44349755188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.608683109 CEST49755443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.609317064 CEST49762443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.609344006 CEST44349762188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.609493017 CEST49762443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.612096071 CEST49762443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.612109900 CEST44349762188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.742254019 CEST44349756188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.796941996 CEST49756443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.918275118 CEST49756443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.918328047 CEST44349756188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.918821096 CEST44349756188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.962671995 CEST49756443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.032107115 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.036251068 CEST44349758188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.045578957 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.046806097 CEST44349759188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.048276901 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.075933933 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.078522921 CEST49758443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.085638046 CEST49756443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.085824013 CEST44349756188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.085858107 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.085876942 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.086102009 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.086103916 CEST49759443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.086112022 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.086114883 CEST44349759188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.086265087 CEST49758443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.086270094 CEST44349758188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.086378098 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.086383104 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.086666107 CEST49756443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.087069035 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.087244034 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.087277889 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.087318897 CEST44349759188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.087347031 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.087369919 CEST44349758188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.087398052 CEST49759443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.087491989 CEST49758443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.087620020 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.087914944 CEST49758443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.087915897 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.087982893 CEST44349758188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.088371992 CEST49759443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.088448048 CEST44349759188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.088641882 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.088705063 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.089593887 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.089659929 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.090101957 CEST49758443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.090102911 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.090114117 CEST44349758188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.090212107 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.090214014 CEST49759443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.090218067 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.090223074 CEST44349759188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.090226889 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.090318918 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.090321064 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.090323925 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.090325117 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.092370033 CEST44349762188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.125114918 CEST49762443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.125135899 CEST44349762188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.126414061 CEST44349762188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.126547098 CEST49762443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.127495050 CEST49762443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.127580881 CEST44349762188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.128005981 CEST49762443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.128015041 CEST44349762188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.131405115 CEST44349756188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.138936996 CEST49758443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.138940096 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.154114962 CEST49759443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.154119015 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.154423952 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.170681953 CEST49762443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208235979 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208297014 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208337069 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208347082 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208364964 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208400965 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208408117 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208695889 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208738089 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208744049 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208856106 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208890915 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208899021 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208904982 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.208937883 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.209165096 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.209214926 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.209244967 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.209255934 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.209265947 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.209291935 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.209297895 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.209302902 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.209340096 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.209351063 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.209355116 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.209389925 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.209760904 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.209872007 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.211042881 CEST44349759188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.211142063 CEST44349759188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.211196899 CEST49759443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.213351965 CEST44349758188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.213407040 CEST44349758188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.213433981 CEST44349758188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.213452101 CEST49758443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.213464975 CEST44349758188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.213500977 CEST49758443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.213506937 CEST44349758188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.213557959 CEST44349758188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.213603020 CEST49758443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.215722084 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.215747118 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.215766907 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.215773106 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.215806007 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.216490030 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.216531992 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.216571093 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.216578960 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.216592073 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.216639042 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.216643095 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.217400074 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.217442989 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.217453003 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.217577934 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.217612028 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.217617989 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.223141909 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.223191977 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.223198891 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.223212957 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.223248959 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.238503933 CEST44349756188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.238550901 CEST44349756188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.238579035 CEST44349756188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.238604069 CEST49756443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.238631010 CEST44349756188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.238672972 CEST49756443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.238678932 CEST44349756188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.238699913 CEST44349756188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.238739014 CEST49756443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.259624004 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.259640932 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.290227890 CEST49759443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.290267944 CEST44349759188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.291604996 CEST49764443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.291645050 CEST44349764188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.291708946 CEST49764443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.292668104 CEST49765443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.292695045 CEST44349765188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.292835951 CEST49765443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.293925047 CEST49764443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.293946028 CEST44349764188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.294369936 CEST49765443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.294383049 CEST44349765188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.301239014 CEST49758443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.301263094 CEST44349758188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.304444075 CEST49756443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.304476023 CEST44349756188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.337028980 CEST49747443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.338715076 CEST49766443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.338759899 CEST4434976613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.338831902 CEST49766443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.353003025 CEST49766443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.353033066 CEST4434976613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.355362892 CEST49767443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.355416059 CEST4434976713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.355470896 CEST49767443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.355586052 CEST49767443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.355602980 CEST4434976713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.357376099 CEST49768443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.357414961 CEST4434976813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.357466936 CEST49768443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.365463018 CEST49769443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.365495920 CEST4434976913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.365533113 CEST49768443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.365551949 CEST4434976813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.365555048 CEST49769443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.365717888 CEST49769443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.365726948 CEST4434976913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.366622925 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.366638899 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.366863012 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.367403984 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.367413998 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.379410982 CEST44349747184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.394125938 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.438793898 CEST44349762188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.438937902 CEST44349762188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.438987017 CEST49762443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.439940929 CEST49762443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.439949989 CEST44349762188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.443501949 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.443545103 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.443584919 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.443618059 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.443624020 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.443634033 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.443665981 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444103003 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444129944 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444133043 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444137096 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444147110 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444183111 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444188118 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444206953 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444216013 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444236040 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444238901 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444246054 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444256067 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444271088 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444277048 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444288015 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444294930 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.444314957 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445127010 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445132017 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445177078 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445179939 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445198059 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445199966 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445205927 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445207119 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445214033 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445241928 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445251942 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445252895 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445257902 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445267916 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445292950 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445307016 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445308924 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445312977 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445314884 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445344925 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.445349932 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446126938 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446129084 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446154118 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446156025 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446173906 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446177006 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446181059 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446187019 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446218967 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446219921 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446223974 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446254015 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446327925 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446360111 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446365118 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446407080 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446444988 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446463108 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446466923 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446500063 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446504116 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446928978 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446971893 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.446980000 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447088957 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447124958 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447125912 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447135925 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447161913 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447171926 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447235107 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447266102 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447267056 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447276115 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447308064 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447313070 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447370052 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447413921 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447417021 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447424889 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447455883 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447459936 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447518110 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447554111 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447556973 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447561979 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.447592020 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.448035955 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.448682070 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.448715925 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.448770046 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.448781967 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.448816061 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.448873997 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.448906898 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.448906898 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.448918104 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.448945999 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450069904 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450076103 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450123072 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450128078 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450149059 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450165033 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450181007 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450182915 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450181961 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450191021 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450192928 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450216055 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450218916 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450237989 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450243950 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450277090 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450714111 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450757980 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450804949 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.450823069 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451216936 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451248884 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451251030 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451263905 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451270103 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451282024 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451298952 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451302052 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451311111 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451332092 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451355934 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451361895 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451733112 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451760054 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451771021 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451776981 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451822042 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.451843977 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.452353954 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.452400923 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.452409029 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.452430010 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.452433109 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.452441931 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.452480078 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.452486038 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.452497005 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.452501059 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.452522039 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453182936 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453249931 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453258038 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453280926 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453289986 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453318119 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453372002 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453397989 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453408957 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453418016 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453423023 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453452110 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453470945 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453471899 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453475952 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453480005 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453499079 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.453572035 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.454056025 CEST49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.454067945 CEST44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.454129934 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.454169989 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.454175949 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.454201937 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.454209089 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.454243898 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.454890013 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.454931974 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.454935074 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.454967976 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.454973936 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.454984903 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.455007076 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.455686092 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.455746889 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.455754042 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.455765009 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.455785990 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.455811024 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.455845118 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.455852032 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.455890894 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.456696987 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.456711054 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.456742048 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.456751108 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.456758022 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.456799030 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.456804991 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.456815004 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.456852913 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.457056046 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.457098961 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.457588911 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.457638979 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.457989931 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.458033085 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.458842039 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.458895922 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.458919048 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.458960056 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.469528913 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.469598055 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.469687939 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.469738960 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.469774008 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.469829082 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.469886065 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.469934940 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.470094919 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.470155001 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.470259905 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.470310926 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.470434904 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.470484018 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.470537901 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.470585108 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.470968962 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.471041918 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.471082926 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.471127987 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.471241951 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.471316099 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.471518993 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.471570015 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.471612930 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.471661091 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.471697092 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.471745014 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.472054005 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.472103119 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.474445105 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.474507093 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.474533081 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.474579096 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.474754095 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.474802017 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.474891901 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.474944115 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.475066900 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.475116014 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.475255966 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.475302935 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.475339890 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.475409031 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.475517035 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.475564003 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.475644112 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.475687027 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.475946903 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.475991964 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.476047039 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.476089954 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.476236105 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.476291895 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.489173889 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.489236116 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.489272118 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.489320040 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.489636898 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.489696980 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.489728928 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.489784002 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.489957094 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.490014076 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.490053892 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.490092039 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.490101099 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.490222931 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.490279913 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.490335941 CEST49757443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.490348101 CEST44349757188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.556372881 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.556422949 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.556438923 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.556453943 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.556483984 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.556488037 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.556518078 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.557087898 CEST49760443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.557106972 CEST44349760188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.622673988 CEST44349747184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.622814894 CEST44349747184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.622869015 CEST49747443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.623092890 CEST49747443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.623102903 CEST44349747184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.623116970 CEST49747443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.623121023 CEST44349747184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.667081118 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.667126894 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.667195082 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.667982101 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.667996883 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.859617949 CEST49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.859664917 CEST44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.859725952 CEST49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.860042095 CEST49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.860054970 CEST44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.904959917 CEST44349765188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.908085108 CEST44349764188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.958297014 CEST49764443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:06.958303928 CEST49765443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.088140965 CEST4434976813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.096220016 CEST4434976713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.121195078 CEST4434976613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.157200098 CEST49768443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.157977104 CEST49767443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.172219992 CEST49766443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.327162027 CEST4434976913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.337841988 CEST44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.384176970 CEST49769443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.449163914 CEST49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.491811991 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.491929054 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.846110106 CEST49764443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.846138000 CEST44349764188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.846929073 CEST49765443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.846945047 CEST44349765188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.847285986 CEST44349764188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.847352028 CEST49764443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.847378969 CEST44349765188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.847718954 CEST49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.847749949 CEST44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.848831892 CEST44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.852025986 CEST49765443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.852150917 CEST44349765188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.855007887 CEST49764443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.855113983 CEST44349764188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.861664057 CEST49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.861776114 CEST44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.865674973 CEST49765443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.865814924 CEST49764443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.865829945 CEST44349764188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.865866899 CEST49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.867146969 CEST49769443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.867171049 CEST4434976913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.867979050 CEST49769443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.867985010 CEST4434976913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.868295908 CEST49766443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.868329048 CEST4434976613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.870270967 CEST49766443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.870285988 CEST4434976613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.874305964 CEST49768443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.874320030 CEST4434976813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.893960953 CEST49768443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.893969059 CEST4434976813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.896121025 CEST49767443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.896164894 CEST4434976713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.896622896 CEST49767443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.896632910 CEST4434976713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.907399893 CEST44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.907413960 CEST44349765188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.967621088 CEST4434976913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.967849970 CEST4434976913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.967936039 CEST49769443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.972727060 CEST4434976613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.973203897 CEST4434976613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.973253965 CEST49766443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.987653971 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.987670898 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.987962008 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.989113092 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.992043972 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.992075920 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.992156029 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.997545958 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:07.997559071 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.000452042 CEST4434976813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.000984907 CEST4434976713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.001045942 CEST4434976713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.001108885 CEST49767443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.001873970 CEST4434976813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.001951933 CEST49768443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.018551111 CEST44349764188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.018624067 CEST49764443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.018629074 CEST44349764188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.018662930 CEST49764443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.020061970 CEST44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.020107985 CEST44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.020167112 CEST44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.020193100 CEST49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.020210028 CEST49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.027395010 CEST49769443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.027420044 CEST4434976913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.031399012 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.043529034 CEST44349765188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.043577909 CEST44349765188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.043678045 CEST49765443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.043693066 CEST44349765188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.044178009 CEST44349765188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.044251919 CEST44349765188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.044358015 CEST49765443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.076036930 CEST49767443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.076066971 CEST4434976713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.078074932 CEST49768443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.078092098 CEST4434976813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.078131914 CEST49768443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.078138113 CEST4434976813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.092166901 CEST49766443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.092201948 CEST4434976613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.092217922 CEST49766443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.092223883 CEST4434976613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.108743906 CEST49774443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.108789921 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.108901024 CEST49774443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.109191895 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.109235048 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.109291077 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.109621048 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.109668970 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.109865904 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.116415977 CEST49774443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.116431952 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.116652966 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.116669893 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.116885900 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.116899014 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.121423960 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.121454000 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.121584892 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.125525951 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.125545025 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.125618935 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.130374908 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.130412102 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.130505085 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.138056040 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.138089895 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.138272047 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.138417959 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.138446093 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.138519049 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.138542891 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.138581038 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.138597012 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.138937950 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.138956070 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.139559031 CEST49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.139569998 CEST44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.140362978 CEST49764443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.140383005 CEST44349764188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.178261995 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.178590059 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.178646088 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.182885885 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.204061031 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.204082012 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.204735041 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.204741955 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.214715004 CEST49765443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.214742899 CEST44349765188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.217667103 CEST49781443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.217717886 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.217771053 CEST49781443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.259062052 CEST49781443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.259093046 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.260746002 CEST49782443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.260787010 CEST44349782188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.260834932 CEST49782443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.261431932 CEST49782443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.261447906 CEST44349782188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.264122009 CEST49771443192.168.2.6184.28.90.27
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.264138937 CEST44349771184.28.90.27192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.312263966 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.312326908 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.312372923 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.312701941 CEST49770443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.312717915 CEST4434977013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.326977968 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.327024937 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.327080965 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.327378988 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.327402115 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.484426022 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.574949026 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.576880932 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.585220098 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.597963095 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.651644945 CEST49774443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.682826042 CEST49774443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.682836056 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.683092117 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.683108091 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.683198929 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.683212996 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.683341980 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.683376074 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.683382034 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.684293032 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.684309959 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.684356928 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.684462070 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.684474945 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.684514999 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.684765100 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.684987068 CEST49774443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.685059071 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.685915947 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.685981989 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.686538935 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.686615944 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.687114000 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.687304974 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.687532902 CEST49774443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.687592983 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.687599897 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.687640905 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.687649965 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.687742949 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.705836058 CEST49784443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.705878973 CEST4434978440.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.705945015 CEST49784443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.706998110 CEST49784443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.707010984 CEST4434978440.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.720442057 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.725465059 CEST49781443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.725488901 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.726589918 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.726658106 CEST49781443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.727332115 CEST49781443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.727538109 CEST49781443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.727544069 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.735404968 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.735420942 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.743274927 CEST44349782188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.743516922 CEST49782443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.743534088 CEST44349782188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.744589090 CEST44349782188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.744654894 CEST49782443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.745608091 CEST49782443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.745675087 CEST44349782188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.746606112 CEST49782443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.746618032 CEST44349782188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.771429062 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.777015924 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.778634071 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.778664112 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.779196024 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.779205084 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.789402962 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.789864063 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.789882898 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.790338039 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.790342093 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.812864065 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.813676119 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.813688993 CEST49781443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.813693047 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.813704967 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.814565897 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.814589024 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.815330982 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.815340042 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.819684029 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.820036888 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.820064068 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.820509911 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.820518970 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.838798046 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.838850021 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.838882923 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.838891029 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.838908911 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.838951111 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.838960886 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.839454889 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.839482069 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.839494944 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.839504957 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.839551926 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.840039015 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.840085983 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.840115070 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.840126991 CEST49774443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.840141058 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.840173006 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.840174913 CEST49774443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.840186119 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.840234995 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.840250015 CEST49774443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.840256929 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.840275049 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.840308905 CEST49774443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.843516111 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.843564034 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.843573093 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.847750902 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.847862005 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.847913027 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.847925901 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.847992897 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.848037958 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.848046064 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.848113060 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.848160028 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.848167896 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.848232985 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.848273993 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.848279953 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.849889040 CEST49774443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.849905014 CEST44349774188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.852520943 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.852581978 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.852593899 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.866975069 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.867012978 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.867046118 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.867062092 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.867073059 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.867110014 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.867116928 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.867121935 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.867177963 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.867213964 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.867290020 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.867316961 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.867331982 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.867336988 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.867376089 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.871732950 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.877672911 CEST49786443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.877717018 CEST44349786188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.877785921 CEST49786443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.878127098 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.878190994 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.878232002 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.878874063 CEST49786443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.878890038 CEST44349786188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.880471945 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.880496979 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.880512953 CEST49777443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.880518913 CEST4434977713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.884025097 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.884072065 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.884133101 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.884278059 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.884287119 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.892371893 CEST49788443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.892389059 CEST44349788188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.892466068 CEST49788443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.892777920 CEST49788443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.892787933 CEST44349788188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.902940035 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.902998924 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.903043032 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.903233051 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.903253078 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.903264046 CEST49780443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.903270006 CEST4434978013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.905040026 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.905083895 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.905092955 CEST49781443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.905113935 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.905149937 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.905152082 CEST49781443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.905164003 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.905209064 CEST49781443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.905215979 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.905744076 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.905786991 CEST49781443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.911820889 CEST49781443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.911839008 CEST44349781188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.914921045 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.915066957 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.915110111 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.915545940 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.915585995 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.915641069 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.916403055 CEST49778443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.916415930 CEST4434977813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.917809010 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.917824984 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.925204039 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.925244093 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.925256014 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.925270081 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.925308943 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.925312042 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.925322056 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.925359011 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.925367117 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.925403118 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.925441027 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.926162958 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.926219940 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.926264048 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.930143118 CEST49775443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.930155039 CEST44349775188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.933523893 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.933523893 CEST49779443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.933542013 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.933553934 CEST4434977913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.933752060 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.933772087 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.933829069 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.934170008 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.934182882 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.936055899 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.936095953 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.936151981 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.936280966 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.936291933 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.936382055 CEST49782443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.939848900 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.939915895 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.939928055 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.940006018 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.940053940 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.940072060 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.940203905 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.940258026 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.940690041 CEST44349782188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.940789938 CEST44349782188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.940833092 CEST49782443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.950867891 CEST49773443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.950889111 CEST44349773188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.953769922 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.953808069 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.953825951 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.953843117 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.953891993 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.953898907 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.953980923 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.954020977 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.960187912 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.960222960 CEST49782443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.960243940 CEST44349782188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.962929010 CEST49776443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.962950945 CEST44349776188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.967849970 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.967869997 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.968333960 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.968342066 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.994946957 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.994992971 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.995052099 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.995392084 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.995404959 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.001403093 CEST49793443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.001449108 CEST44349793188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.001502037 CEST49793443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.002034903 CEST49794443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.002052069 CEST44349794188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.002101898 CEST49794443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.006782055 CEST49794443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.006807089 CEST44349794188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.007102966 CEST49793443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.007117987 CEST44349793188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.079596043 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.079668999 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.079719067 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.080068111 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.080091000 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.080101967 CEST49783443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.080107927 CEST4434978313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.084781885 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.084839106 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.084894896 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.085056067 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.085069895 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.348938942 CEST44349788188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.349308014 CEST49788443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.349337101 CEST44349788188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.350533962 CEST44349788188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.350594997 CEST49788443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.351028919 CEST49788443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.351042032 CEST49788443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.351097107 CEST49788443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.351371050 CEST44349788188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.351416111 CEST49796443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.351445913 CEST49788443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.351464033 CEST44349796188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.351530075 CEST49796443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.351753950 CEST49796443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.351764917 CEST44349796188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.355864048 CEST44349786188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.356286049 CEST49786443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.356317043 CEST44349786188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.356653929 CEST44349786188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.357012987 CEST49786443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.357075930 CEST44349786188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.357215881 CEST49786443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.399415970 CEST44349786188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.454914093 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.455970049 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.455982924 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.456420898 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.456888914 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.456964016 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.457042933 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.467926979 CEST44349794188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.468457937 CEST49794443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.468472004 CEST44349794188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.470182896 CEST44349793188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.472213984 CEST44349794188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.472297907 CEST49794443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.476067066 CEST49794443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.476083994 CEST49794443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.476164103 CEST44349794188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.476378918 CEST44349794188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.476447105 CEST49794443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.476536036 CEST49794443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.476552010 CEST44349794188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.476561069 CEST49794443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.476596117 CEST49794443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.477092981 CEST49797443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.477132082 CEST44349797188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.477242947 CEST49797443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.477313995 CEST49793443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.477322102 CEST44349793188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.477745056 CEST49797443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.477761030 CEST44349797188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.478539944 CEST44349793188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.478595972 CEST49793443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.478893042 CEST49793443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.478912115 CEST49793443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.478938103 CEST49793443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.478966951 CEST44349793188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.479017019 CEST49793443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.479166985 CEST49798443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.479178905 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.479234934 CEST49798443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.479412079 CEST49798443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.479420900 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.503398895 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.525311947 CEST4434978440.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.525414944 CEST49784443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.527728081 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.530452013 CEST49784443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.530459881 CEST4434978440.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.530741930 CEST4434978440.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.535681963 CEST44349786188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.535871983 CEST44349786188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.535960913 CEST49786443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.536823988 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.536849976 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.537230968 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.537240982 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.540915012 CEST49784443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.540994883 CEST49784443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.541001081 CEST4434978440.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.541152000 CEST49784443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.544090986 CEST49786443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.544115067 CEST44349786188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.565870047 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.580986023 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.587403059 CEST4434978440.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.599128008 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.620297909 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.620325089 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.621021986 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.621026993 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.622127056 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.622149944 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.623120070 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.623126030 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.624289036 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.624303102 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.625403881 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.625453949 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.625499010 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.625503063 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.625529051 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.625560999 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.625591040 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.625602007 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.625610113 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.625658035 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.626048088 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.626102924 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.626106977 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.626115084 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.626149893 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.626159906 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.634752989 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.634757996 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.639499903 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.639560938 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.639722109 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.640635014 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.640661001 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.640676975 CEST49787443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.640683889 CEST4434978713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.654376030 CEST49799443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.654417992 CEST44349799188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.654647112 CEST49799443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.655719042 CEST49799443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.655730963 CEST44349799188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.704480886 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.704494953 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.712372065 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.712424994 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.712424994 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.712440014 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.712481022 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.712486029 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.712831020 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.712866068 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.712905884 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.712914944 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.713035107 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.713413954 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.713464975 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.713548899 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.713557005 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.713651896 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.713745117 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.713751078 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.714390039 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.714428902 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.714456081 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.714462042 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.714471102 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.714493990 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.714649916 CEST4434978440.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.715181112 CEST4434978440.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.715276957 CEST49784443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.715312958 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.715349913 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.715405941 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.715415955 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.715461016 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.715502977 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.715797901 CEST49784443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.716187954 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.716238022 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.716245890 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.716310978 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.716365099 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.716370106 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.719759941 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.719913960 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.719974995 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.720237970 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.720298052 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.720351934 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.723649979 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.723689079 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.723745108 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.724996090 CEST49801443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.725048065 CEST44349801188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.725133896 CEST49801443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.725596905 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.729203939 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.729218960 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.729356050 CEST49801443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.729377031 CEST44349801188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.734797955 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.734878063 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.734919071 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.747364044 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.747364044 CEST49791443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.747395039 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.747405052 CEST4434979113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.747512102 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.747534037 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.747546911 CEST49790443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.747551918 CEST4434979013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.748136044 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.748142004 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.748223066 CEST49789443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.748229027 CEST4434978913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.749193907 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.749223948 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.749655008 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.749660969 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.754625082 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.754658937 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.754831076 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.755539894 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.755568981 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.755618095 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.755853891 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.755871058 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.758004904 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.758022070 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.758765936 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.758800983 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.758800983 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.758846045 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.758851051 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.758891106 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.758979082 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.758991957 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.759035110 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.759047031 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.799139023 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.799215078 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.799228907 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.799304962 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.799331903 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.799370050 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.799376965 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.799412012 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.799483061 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.800215960 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.800259113 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.800267935 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.800303936 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.800308943 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.800319910 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.800359964 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.800365925 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.800412893 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.801106930 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.801161051 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.801996946 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.802062035 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.802155972 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.802194118 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.802912951 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.802968979 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.803000927 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.803036928 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.803044081 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.803076982 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.803112030 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.803361893 CEST49792443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.803380013 CEST44349792188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.810516119 CEST49806443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.810558081 CEST44349806188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.810842991 CEST49806443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.810956001 CEST49806443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.810971975 CEST44349806188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.821232080 CEST44349796188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.821474075 CEST49796443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.821494102 CEST44349796188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.822547913 CEST44349796188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.822637081 CEST49796443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.822968006 CEST49796443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.823033094 CEST44349796188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.823124886 CEST49796443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.823137999 CEST44349796188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.848229885 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.848370075 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.848450899 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.848611116 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.848625898 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.848637104 CEST49795443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.848642111 CEST4434979513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.851394892 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.851438999 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.851520061 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.851665974 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.851682901 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.881392002 CEST49796443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.939214945 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.939572096 CEST49798443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.939589977 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.940758944 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.940824032 CEST49798443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.941602945 CEST49798443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.941679001 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.941720963 CEST49798443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.947906017 CEST44349797188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.948247910 CEST49797443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.948256969 CEST44349797188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.951354027 CEST44349797188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.951407909 CEST49797443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.952047110 CEST49797443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.952168941 CEST49797443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.952173948 CEST44349797188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.952223063 CEST44349797188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.983408928 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.986161947 CEST44349796188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.986222029 CEST44349796188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.986268044 CEST49796443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.986277103 CEST44349796188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.986521006 CEST49796443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.994602919 CEST49796443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:09.994632959 CEST44349796188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.003129959 CEST49797443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.003146887 CEST44349797188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.038614035 CEST49798443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.038634062 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.086301088 CEST44349797188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.086373091 CEST44349797188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.086440086 CEST49797443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.086440086 CEST49797443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.092969894 CEST49797443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.092989922 CEST44349797188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.097448111 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.097496033 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.097516060 CEST49798443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.097529888 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.097565889 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.097628117 CEST49798443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.097640991 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.097917080 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.097985983 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.098093033 CEST49798443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.098093033 CEST49798443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.098948956 CEST49798443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.098957062 CEST44349798188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.121918917 CEST44349799188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.131078959 CEST49799443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.131097078 CEST44349799188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.132380009 CEST44349799188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.133018970 CEST49799443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.133158922 CEST49799443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.133166075 CEST44349799188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.133204937 CEST44349799188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.190545082 CEST49799443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.191015005 CEST44349801188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.191487074 CEST49801443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.191509962 CEST44349801188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.192575932 CEST44349801188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.192637920 CEST49801443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.193155050 CEST49801443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.193231106 CEST44349801188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.193293095 CEST49801443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.193300962 CEST44349801188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.221879959 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.222196102 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.222214937 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.222558022 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.222944021 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.223037004 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.223100901 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.267180920 CEST44349806188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.267405033 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.269254923 CEST49806443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.269278049 CEST44349806188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.270347118 CEST44349806188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.270495892 CEST49806443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.271817923 CEST49806443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.271817923 CEST49806443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.271817923 CEST49806443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.271925926 CEST44349806188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.272119045 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.272139072 CEST44349806188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.272161007 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.272181988 CEST49806443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.272232056 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.272263050 CEST49806443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.273925066 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.273937941 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.300451994 CEST44349799188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.300499916 CEST44349799188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.300525904 CEST44349799188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.300551891 CEST49799443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.300565958 CEST44349799188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.300579071 CEST44349799188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.300607920 CEST49799443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.300668955 CEST44349799188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.300713062 CEST49799443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.303407907 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.311523914 CEST49799443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.311551094 CEST44349799188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.348527908 CEST49801443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.382519007 CEST44349801188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.382596016 CEST44349801188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.382663965 CEST49801443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.412894964 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.413530111 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.413567066 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.414382935 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.414402008 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.416968107 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417105913 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417220116 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417221069 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417248011 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417401075 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417414904 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417426109 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417490959 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417498112 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417618036 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417692900 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417699099 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417773962 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417855024 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.417860985 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.422313929 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.423281908 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.423309088 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.424211979 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.424217939 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.427059889 CEST49810443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.427088976 CEST44349810188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.427284002 CEST49810443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.429538965 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.430644035 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.430656910 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.431096077 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.431099892 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.431189060 CEST49810443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.431202888 CEST44349810188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.431375980 CEST49801443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.431396961 CEST44349801188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.435148954 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.435817003 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.435831070 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.436317921 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.436322927 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.502206087 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.502218962 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.507483959 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.507603884 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.507611036 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.507694006 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.507781029 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.507848978 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.507853985 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.507906914 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.507913113 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.508436918 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.508521080 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.508569956 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.508577108 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.508661985 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.508903980 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.509083986 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.509166002 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.509460926 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.509474039 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.509581089 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.509860039 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.510000944 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.510066032 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.510071993 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.510612011 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.510700941 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.510746956 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.510759115 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.510867119 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.510873079 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.511454105 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.511559963 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.511565924 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.516737938 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.516802073 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.516940117 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.517276049 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.517304897 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.517318964 CEST49805443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.517328024 CEST4434980513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.519933939 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.520031929 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.520118952 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.520308971 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.520343065 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.527472973 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.527544022 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.527712107 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.527767897 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.527767897 CEST49802443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.527790070 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.527798891 CEST4434980213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.530383110 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.530409098 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.530592918 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.530795097 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.530810118 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.533842087 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.534356117 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.534368992 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.534861088 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.534872055 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.539278030 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.539345026 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.539424896 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.539556980 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.539568901 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.539577961 CEST49803443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.539585114 CEST4434980313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.542212963 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.542252064 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.542361975 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.542494059 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.542505980 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.543150902 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.543201923 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.543344975 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.543344975 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.543365955 CEST49804443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.543375969 CEST4434980413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.545538902 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.545552015 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.545655966 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.545824051 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.545835018 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.597964048 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.598037958 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.598053932 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.598145962 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.598234892 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.598236084 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.598263025 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.598390102 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.598397970 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.598784924 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.598849058 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.598855972 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.599350929 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.599426031 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.599432945 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.599481106 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.599486113 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.599518061 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.599529982 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.600208044 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.600228071 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.600289106 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.600296974 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.600336075 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.600805044 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.600876093 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.600883007 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.600929022 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.600948095 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.601000071 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.601670980 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.601763964 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.601948023 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.602081060 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.602523088 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.602598906 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.602636099 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.602727890 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.602734089 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.602778912 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.602783918 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.602864981 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.602927923 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.603125095 CEST49800443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.603138924 CEST44349800188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.642596006 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.642671108 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.642781019 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.643162012 CEST49807443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.643182039 CEST4434980713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.646795988 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.646826982 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.646956921 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.647208929 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.647222996 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.753741980 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.754062891 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.754081011 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.754467010 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.755156040 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.755235910 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.755357027 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.799410105 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.903825998 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.903867960 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.903892040 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.903928041 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.903940916 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.903981924 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.904140949 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.904184103 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.904530048 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.904561043 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.904565096 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.904573917 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.904604912 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.904932976 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.904994965 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.905004978 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.924859047 CEST44349810188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.987231970 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.987276077 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.987368107 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.987380028 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.987430096 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.987433910 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.987443924 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.987504005 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.987576008 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.988214970 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.988259077 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.988311052 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.988320112 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.988420963 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.989056110 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.989108086 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.989160061 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.989168882 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.990029097 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.990056038 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.990078926 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.990098953 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.990103006 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.990113020 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.990144014 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.990164995 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.990963936 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.991003990 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.991054058 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.991065025 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.991852045 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.991883993 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.991929054 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.991940022 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.991980076 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:10.992913961 CEST49810443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.075778008 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.076071024 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.076105118 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.076136112 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.076160908 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.076167107 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.076178074 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.076189995 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.076225042 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.076232910 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.077164888 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.077219009 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.077227116 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.077832937 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.077863932 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.077888012 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.077896118 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.077920914 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.078083038 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.078130960 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.078139067 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.078176975 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.078847885 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.078902960 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.079448938 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.079504013 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.079822063 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.079870939 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.080236912 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.080282927 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.080291986 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.080323935 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.080323935 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.080363989 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.186141968 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.188728094 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.205203056 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.225796938 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.285929918 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.290822983 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.290826082 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.291330099 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.336782932 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.337857962 CEST49810443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.337887049 CEST44349810188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.338392019 CEST44349810188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.338766098 CEST49810443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.338848114 CEST44349810188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.338938951 CEST49810443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.340915918 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.340924978 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.341161966 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.341187000 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.341574907 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.341587067 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.341871023 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.341883898 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.342155933 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.342170000 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.342590094 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.342602968 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.342652082 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.342657089 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.343009949 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.343014956 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.343240023 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.343267918 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.343564987 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.343571901 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.348998070 CEST49808443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.349011898 CEST44349808188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.383414984 CEST44349810188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.438452005 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.438514948 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.438652992 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.439836025 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.439836025 CEST49815443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.439860106 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.439868927 CEST4434981513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.441658974 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.441730022 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.441795111 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.441854954 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.442157984 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.442207098 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.442261934 CEST49811443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.442280054 CEST4434981113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.444931030 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.445020914 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.445050001 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.445092916 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.445111990 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.445157051 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.445182085 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.445219040 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.445487976 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.445487976 CEST49812443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.445496082 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.445503950 CEST4434981213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.446202040 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.446243048 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.446324110 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.446578979 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.446611881 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.446669102 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.446702003 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.446717024 CEST49814443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.446722984 CEST4434981413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.446815014 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.446820021 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.446836948 CEST49813443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.446840048 CEST4434981313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.447040081 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.447201967 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.447216034 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.447746038 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.447761059 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.450612068 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.450634003 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.450639963 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.450659037 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.450668097 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.450689077 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.450716019 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.450759888 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.450824976 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.450983047 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.450994015 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.451020956 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.451034069 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.451404095 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.451436043 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.497204065 CEST44349810188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.497340918 CEST44349810188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.497414112 CEST49810443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.498387098 CEST49810443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.498410940 CEST44349810188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.859678030 CEST49822443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.859719992 CEST44349822188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.859920025 CEST49822443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.860738039 CEST49822443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.860754013 CEST44349822188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.861160994 CEST49823443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.861212969 CEST44349823188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.861269951 CEST49823443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.862308025 CEST49823443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.862356901 CEST44349823188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.869956017 CEST49824443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.870009899 CEST44349824188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.870079041 CEST49824443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.870708942 CEST49824443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.870733976 CEST44349824188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.873331070 CEST49825443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.873331070 CEST49826443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.873364925 CEST44349825188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.873375893 CEST44349826188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.873806953 CEST49825443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.873806953 CEST49826443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.873953104 CEST49826443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.873965025 CEST44349826188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.874511003 CEST49825443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.874521971 CEST44349825188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.218617916 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.218655109 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.218964100 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.219077110 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.220129967 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.291835070 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.291863918 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.292579889 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.292587042 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.292829037 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.292860031 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.293359995 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.293365002 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.293548107 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.293565035 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.293968916 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.293975115 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.295274019 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.295284986 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.295594931 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.295598984 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.295897961 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.295922995 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.296422005 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.296427965 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.338762045 CEST44349822188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.344357967 CEST44349824188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.344585896 CEST44349826188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.350976944 CEST44349823188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.352490902 CEST44349825188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.354136944 CEST49822443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.354146957 CEST44349822188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.354295969 CEST49824443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.354322910 CEST44349824188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.354504108 CEST49826443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.354506016 CEST44349822188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.354510069 CEST44349826188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.354729891 CEST49823443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.354737997 CEST44349823188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.354935884 CEST49825443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.354943991 CEST44349825188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.355153084 CEST44349823188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.355547905 CEST44349824188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.355556011 CEST49822443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.355603933 CEST49824443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.355618000 CEST44349822188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.355632067 CEST44349826188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.355695963 CEST49826443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.355937004 CEST44349825188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.356141090 CEST49823443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.356158018 CEST49825443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.356214046 CEST44349823188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.356759071 CEST49824443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.356859922 CEST44349824188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.357510090 CEST49826443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.357597113 CEST44349826188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.358061075 CEST49825443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.358118057 CEST44349825188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.358362913 CEST49822443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.358434916 CEST49823443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.358520031 CEST49824443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.358527899 CEST44349824188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.358668089 CEST49826443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.358675003 CEST44349826188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.358820915 CEST49825443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.358825922 CEST44349825188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.389658928 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.389736891 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.389972925 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.392540932 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.392595053 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.392702103 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.392796040 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.392851114 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.392950058 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.396018028 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.396028996 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.396074057 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.396083117 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.396121979 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.396152973 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.399405003 CEST44349823188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.399405956 CEST44349822188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.445772886 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.445772886 CEST49817443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.445801973 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.445811033 CEST4434981713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.446989059 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.447029114 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.447046041 CEST49816443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.447052956 CEST4434981613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.448653936 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.448674917 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.448687077 CEST49819443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.448693037 CEST4434981913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.451189995 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.451189995 CEST49818443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.451196909 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.451204062 CEST4434981813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.452725887 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.452725887 CEST49820443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.452754021 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.452764988 CEST4434982013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.453905106 CEST49824443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.454298973 CEST49826443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.473591089 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.473639965 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.473768950 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.500766993 CEST49825443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.512002945 CEST44349822188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.512067080 CEST44349822188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.512161016 CEST49822443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.512494087 CEST44349826188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.512558937 CEST44349826188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.512608051 CEST49826443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.538134098 CEST44349825188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.538280010 CEST44349825188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.538403034 CEST49825443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.541096926 CEST44349824188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.541134119 CEST44349824188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.541213989 CEST49824443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.541220903 CEST44349824188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.541269064 CEST49824443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.543900967 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.543924093 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.545469999 CEST44349823188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.545525074 CEST44349823188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.545622110 CEST49823443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.643088102 CEST49822443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.643115997 CEST44349822188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.643770933 CEST49826443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.643779993 CEST44349826188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.649528980 CEST49825443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.649535894 CEST44349825188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.650379896 CEST49823443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.650461912 CEST44349823188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.662738085 CEST49824443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.662786961 CEST44349824188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.669035912 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.669127941 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.669198990 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.670232058 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.670274973 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.672418118 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.672447920 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.672606945 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.672672033 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.672681093 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.673873901 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.673883915 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.674324036 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.674861908 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.674896955 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.675031900 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.676033974 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.676058054 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.676342010 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.676359892 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.188396931 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.189656973 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.189676046 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.190649986 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.190660954 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.290092945 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.290257931 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.290405989 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.308136940 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.313191891 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.313191891 CEST49827443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.313224077 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.313234091 CEST4434982713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.317424059 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.328838110 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.336040020 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.391575098 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.391601086 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.424331903 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.424348116 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.424882889 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.424886942 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.428411007 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.428416967 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.429085970 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.429090977 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.430890083 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.430902958 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.431404114 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.431407928 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.492322922 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.492332935 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.493041992 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.493047953 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.526525021 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.526621103 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.526747942 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.528816938 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.528877974 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.529536009 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.529596090 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.529612064 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.529675961 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.537029982 CEST44349736172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.537103891 CEST44349736172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.537200928 CEST49736443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.541075945 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.541095972 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.541214943 CEST49830443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.541220903 CEST4434983013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.589263916 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.589348078 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.589544058 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.871170044 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.871205091 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.871220112 CEST49828443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.871227026 CEST4434982813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.874572039 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.874589920 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.874602079 CEST49831443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.874607086 CEST4434983113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.899415970 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.899415970 CEST49829443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.899451017 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.899461031 CEST4434982913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.928209066 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.928255081 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.928369999 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.930618048 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.930633068 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.935302019 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.935314894 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.935484886 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.937050104 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.937062025 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.937083006 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.937108040 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.937165976 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.937953949 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.937980890 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.938067913 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.938265085 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.938277006 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.940429926 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.940480947 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.940597057 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.945485115 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.945497990 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.945768118 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:13.945796967 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.577739000 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.578284979 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.578306913 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.580329895 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.580334902 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.598871946 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.599302053 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.599333048 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.599895954 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.599904060 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.614744902 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.615246058 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.615268946 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.615715981 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.615731001 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.617271900 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.617688894 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.617708921 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.618098021 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.618103981 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.624718904 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.625039101 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.625065088 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.625462055 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.625468016 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.677037954 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.677122116 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.677181959 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.682566881 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.682598114 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.682636023 CEST49836443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.682642937 CEST4434983613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.686227083 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.686285973 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.686356068 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.686501980 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.686518908 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.701849937 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.701917887 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.701987028 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.702224016 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.702244997 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.702255964 CEST49833443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.702261925 CEST4434983313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.704914093 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.704950094 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.705015898 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.705151081 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.705164909 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.717722893 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.717783928 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.717938900 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.717938900 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.718184948 CEST49835443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.718199015 CEST4434983513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.720422983 CEST49840443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.720447063 CEST4434984013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.720504999 CEST49840443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.720654011 CEST49840443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.720664024 CEST4434984013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.721962929 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.722011089 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.722053051 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.722151995 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.722165108 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.722176075 CEST49834443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.722181082 CEST4434983413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.724487066 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.724525928 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.724582911 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.724745989 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.724755049 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.729552984 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.729608059 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.729662895 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.729758024 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.729773045 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.729784966 CEST49837443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.729792118 CEST4434983713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.732053995 CEST49842443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.732069016 CEST4434984213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.732124090 CEST49842443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.732276917 CEST49842443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.732284069 CEST4434984213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.930653095 CEST49736443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.930685997 CEST44349736172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.979002953 CEST49843443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.979034901 CEST44349843188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.979099035 CEST49843443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.979182005 CEST49844443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.979208946 CEST44349844188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.979254007 CEST49844443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.982737064 CEST49843443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.982749939 CEST44349843188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.983555079 CEST49844443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:14.983571053 CEST44349844188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.320765018 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.329036951 CEST49846443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.329091072 CEST44349846188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.329421997 CEST49846443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.329581976 CEST49846443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.329593897 CEST44349846188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.332562923 CEST49847443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.332593918 CEST44349847188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.333918095 CEST49847443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.333980083 CEST49847443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.333997011 CEST44349847188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.338742971 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.338762999 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.339304924 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.339315891 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.371874094 CEST4434984013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.372467995 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.376535892 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.381275892 CEST4434984213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.436269045 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.436333895 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.436448097 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.447202921 CEST44349844188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.447243929 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.457734108 CEST44349843188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.494973898 CEST49844443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.494988918 CEST44349844188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.495089054 CEST49843443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.495099068 CEST44349843188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.495487928 CEST44349844188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.495604992 CEST44349843188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.496684074 CEST49844443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.496752977 CEST44349844188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.509047031 CEST49843443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.509646893 CEST44349843188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.519723892 CEST49844443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.520811081 CEST49843443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.563427925 CEST44349843188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.567405939 CEST44349844188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.573625088 CEST49842443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.573704958 CEST4434984213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.574460030 CEST49842443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.574480057 CEST4434984213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.575346947 CEST49840443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.575346947 CEST49840443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.575366020 CEST4434984013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.575373888 CEST4434984013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.575562000 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.575582981 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.575728893 CEST49838443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.575737000 CEST4434983813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.577456951 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.577471972 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.578624010 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.578635931 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.580714941 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.580751896 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.582581997 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.582582951 CEST49848443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.582590103 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.582618952 CEST44349848188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.584005117 CEST49848443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.585535049 CEST49848443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.585555077 CEST44349848188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.637212038 CEST44349844188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.637285948 CEST44349844188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.637497902 CEST49844443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.652636051 CEST49844443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.652653933 CEST44349844188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.674638033 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.674695969 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.675292015 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.675292015 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.675331116 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.900558949 CEST4434984013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.900569916 CEST4434984213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.900633097 CEST4434984013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.900639057 CEST4434984213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.900708914 CEST49840443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.900712967 CEST49842443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.900772095 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.900851965 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.900885105 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.900921106 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.901082039 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.901115894 CEST44349843188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.901151896 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.901256084 CEST49840443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.901256084 CEST49840443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.901272058 CEST4434984013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.901283979 CEST4434984013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.901292086 CEST44349843188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.901415110 CEST49843443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.903316975 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.903316975 CEST49839443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.903342009 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.903347969 CEST4434983913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.904745102 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.904764891 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.904889107 CEST49841443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.904897928 CEST4434984113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.906605005 CEST49842443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.906622887 CEST4434984213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.906634092 CEST49842443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.906640053 CEST4434984213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.909877062 CEST44349846188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.912863016 CEST44349847188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.930016041 CEST49847443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.930025101 CEST44349847188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.930310011 CEST49846443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.930334091 CEST44349846188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.931210041 CEST44349847188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.931323051 CEST49847443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.931483984 CEST44349846188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:15.931561947 CEST49846443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.053509951 CEST49847443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.053695917 CEST44349847188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.054400921 CEST49846443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.054662943 CEST44349846188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.054708958 CEST49847443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.054727077 CEST44349847188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.054874897 CEST49846443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.054923058 CEST44349846188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.070758104 CEST44349848188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.071379900 CEST49848443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.071398973 CEST44349848188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.072101116 CEST44349848188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.073936939 CEST49848443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.074214935 CEST49848443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.074219942 CEST44349848188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.115413904 CEST44349848188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.159291983 CEST49848443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.159296036 CEST49847443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.181282043 CEST44349847188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.181366920 CEST44349847188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.182991982 CEST49847443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.197901011 CEST49846443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.206681967 CEST44349846188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.206757069 CEST44349846188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.206872940 CEST44349846188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.207073927 CEST49846443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.239171028 CEST44349848188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.239231110 CEST44349848188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.239347935 CEST49848443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.476613045 CEST49843443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.476629972 CEST44349843188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.480593920 CEST49847443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.480618000 CEST44349847188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.490183115 CEST49848443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.490223885 CEST44349848188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.567517042 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.588560104 CEST49846443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.588587046 CEST44349846188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.658541918 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.757802010 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.757819891 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.758348942 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.758353949 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.767366886 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.767405033 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.767465115 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.767575979 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.767616987 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.767654896 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.767663002 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.767672062 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.768996000 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.769021034 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.769083023 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.771238089 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.771270990 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.771326065 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.771403074 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.771426916 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.771511078 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.771519899 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.772725105 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.772742987 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.858650923 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.858728886 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.858858109 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.859139919 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.859146118 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.859158993 CEST49849443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.859164953 CEST4434984913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.864156961 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.864183903 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.864258051 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.864387989 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:16.864398956 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.196332932 CEST49856443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.196372986 CEST44349856188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.196438074 CEST49856443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.196922064 CEST49856443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.196943045 CEST44349856188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.410298109 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.413690090 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.416614056 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.420053959 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.515193939 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.551951885 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.551956892 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.599165916 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.599375010 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.656471014 CEST44349856188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.659137011 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.735968113 CEST49856443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.735991955 CEST44349856188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.736525059 CEST44349856188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.749985933 CEST49856443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.750118971 CEST44349856188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.750374079 CEST49856443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.795399904 CEST44349856188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.869426012 CEST44349856188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.869513035 CEST44349856188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.869895935 CEST49856443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.948111057 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.948127031 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.948570013 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.948573112 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.948801041 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.948807955 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.949177980 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.949182034 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.949381113 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.949403048 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.949729919 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.949737072 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.949925900 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.949948072 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.950300932 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.950306892 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.950506926 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.950527906 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.950860977 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.950865984 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.954998016 CEST49856443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:17.955018997 CEST44349856188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.045878887 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.046118975 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.046422958 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.046834946 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.046950102 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.047147989 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.047333002 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.047379971 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.047379971 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.047966003 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.048325062 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.049617052 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.051944017 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.052275896 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.052350998 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.062700987 CEST49852443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.062716961 CEST4434985213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.065213919 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.065241098 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.065253973 CEST49851443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.065262079 CEST4434985113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.106549025 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.106581926 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.106683016 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.106842995 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.106857061 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.106869936 CEST49850443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.106873989 CEST4434985013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.124083996 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.124116898 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.124300957 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.124450922 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.124463081 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.124665976 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.124675989 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.125112057 CEST49853443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.125127077 CEST4434985313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.127645016 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.127652884 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.127934933 CEST49854443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.127939939 CEST4434985413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.130036116 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.130073071 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.130278111 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.132014990 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.132031918 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.134094954 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.134124041 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.134175062 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.134330034 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.134335041 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.134675980 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.134696007 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.135006905 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.135006905 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.135029078 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.761414051 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.770894051 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.779860973 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.782150030 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.782552004 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.853533983 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.853542089 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.893414021 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.893439054 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.893441916 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.214164972 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.214204073 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.214812994 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.214819908 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.226645947 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.226672888 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.227417946 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.227422953 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.227899075 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.227933884 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.228543043 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.228549004 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.228807926 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.228847980 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.229310989 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.229315996 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.229604006 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.229619026 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.230029106 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.230037928 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.332271099 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.332582951 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.332644939 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.334692955 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.335181952 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.335235119 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.335726023 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.335869074 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.335977077 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.337002993 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.337609053 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.337661982 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.340265036 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.340806961 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.340856075 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.374701977 CEST49860443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.374703884 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.374722004 CEST4434986013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.374732971 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.374747038 CEST49858443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.374753952 CEST4434985813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.376501083 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.376517057 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.376543999 CEST49859443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.376552105 CEST4434985913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.377578020 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.377584934 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.377595901 CEST49857443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.377603054 CEST4434985713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.378601074 CEST49861443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.378633022 CEST4434986113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.403621912 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.403666973 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.403738976 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.404073000 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.404134989 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.404189110 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.404510975 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.404558897 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.404622078 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.404666901 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.404699087 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.404746056 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.421029091 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.421063900 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.421266079 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.421502113 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.421518087 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.421648026 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.421659946 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.421736002 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.421760082 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.421963930 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.421996117 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.422136068 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:19.422152996 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.061331987 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.061863899 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.061882973 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.062127113 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.062444925 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.062450886 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.062741995 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.062756062 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.063164949 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.063169956 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.063667059 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.064407110 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.064425945 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.064663887 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.064831018 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.064836979 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.065052986 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.065073013 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.065408945 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.065414906 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.091240883 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.091809988 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.091835022 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.092422962 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.092427969 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.165568113 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.165635109 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.165870905 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.165914059 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.165914059 CEST49865443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.165936947 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.165947914 CEST4434986513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.166598082 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.166660070 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.166764975 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.167025089 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.167032003 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.167057037 CEST49866443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.167064905 CEST4434986613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.168144941 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.168206930 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.168277979 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.169372082 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.169383049 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.169409037 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.169410944 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.169538021 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.169542074 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.169634104 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.169641972 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.169653893 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.169676065 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.169692039 CEST49862443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.169698000 CEST4434986213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.169785023 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.169796944 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.170080900 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.170151949 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.170213938 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.170356035 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.170362949 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.170389891 CEST49864443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.170399904 CEST4434986413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.172461033 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.172492027 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.172583103 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.172624111 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.172631979 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.172702074 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.172771931 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.172790051 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.172851086 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.172863960 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.198458910 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.198540926 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.198709965 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.199327946 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.199352980 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.199369907 CEST49863443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.199377060 CEST4434986313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.202949047 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.202996969 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.203069925 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.203336000 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.203351021 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.808232069 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.808768034 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.808809042 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.809231043 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.809238911 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.815165997 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.815644026 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.815670967 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.816067934 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.816075087 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.820835114 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.821243048 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.821266890 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.821635008 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.821640968 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.853710890 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.854182005 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.854212999 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.864267111 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.867079973 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.867101908 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.868546963 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.868567944 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.869054079 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.869074106 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.913554907 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.913624048 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.913691998 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.913872957 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.913889885 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.913904905 CEST49867443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.913911104 CEST4434986713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.917804956 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.917845964 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.917942047 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.918435097 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.918442011 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.918466091 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.918495893 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.918550968 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.918764114 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.918778896 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.918792963 CEST49868443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.918797970 CEST4434986813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.921519995 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.921561956 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.921741962 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.921905041 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.921919107 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.922652960 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.922712088 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.922866106 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.923465014 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.923465014 CEST49869443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.923489094 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.923500061 CEST4434986913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.926454067 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.926466942 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.926542044 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.926742077 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.926757097 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.970304012 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.970372915 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.970501900 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.970942974 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.970957994 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.970973969 CEST49871443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.970979929 CEST4434987113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.971151114 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.971215010 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.971280098 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.972368956 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.972389936 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.972444057 CEST49870443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.972450018 CEST4434987013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.975661993 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.975698948 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.975732088 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.975759983 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.975820065 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.975855112 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.976011992 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.976028919 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.976075888 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:20.976084948 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.557441950 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.561309099 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.580466032 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.581501007 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.581537962 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.582248926 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.582259893 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.582753897 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.582789898 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.583142042 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.583148003 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.583446980 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.583458900 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.583801985 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.583806992 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.623397112 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.623924971 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.623945951 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.624372005 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.624378920 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.629760981 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.630242109 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.630280018 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.630717039 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.630726099 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.680701971 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.680702925 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.680773973 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.680788040 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.680849075 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.680849075 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.681019068 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.681039095 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.681050062 CEST49872443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.681056023 CEST4434987213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.681065083 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.681081057 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.681092024 CEST49873443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.681097031 CEST4434987313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684120893 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684180975 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684197903 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684231997 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684252977 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684289932 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684313059 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684323072 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684362888 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684464931 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684468985 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684478045 CEST49874443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684482098 CEST4434987413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684617996 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684631109 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684695959 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.684706926 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.686472893 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.686510086 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.686603069 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.686753988 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.686760902 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.727735996 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.727804899 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.728043079 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.728075981 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.728097916 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.728110075 CEST49875443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.728116035 CEST4434987513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.730950117 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.730984926 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.731188059 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.731342077 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.731353045 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.735300064 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.735321045 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.735379934 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.735416889 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.735945940 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.735961914 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.736110926 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.736115932 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.736140966 CEST4434987613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.736193895 CEST49876443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.740127087 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.740170956 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.740236998 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.740394115 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:21.740410089 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.323398113 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.323942900 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.323983908 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.324492931 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.324500084 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.327446938 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.327835083 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.327866077 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.328283072 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.328293085 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.363308907 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.363687038 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.363725901 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.364154100 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.364159107 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.372873068 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.373416901 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.373429060 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.373847961 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.373853922 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.390587091 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.390984058 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.391021013 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.391530037 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.391542912 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.425550938 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.425646067 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.425707102 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.426230907 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.426253080 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.426265001 CEST49878443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.426271915 CEST4434987813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.428674936 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.428709984 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.428771019 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.428798914 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.428868055 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.428916931 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.429261923 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.429295063 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.429311991 CEST49879443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.429317951 CEST4434987913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.429445982 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.429497004 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.429651022 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.429807901 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.429822922 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.431803942 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.431833029 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.431894064 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.432033062 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.432044983 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.472124100 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.472194910 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.472261906 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.472524881 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.472524881 CEST49877443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.472551107 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.472585917 CEST4434987713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.475869894 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.475899935 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.476172924 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.476183891 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.476242065 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.476305008 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.476341009 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.476341009 CEST49880443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.476346970 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.476355076 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.476365089 CEST4434988013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.476438999 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.476948977 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.476963043 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.478722095 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.478737116 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.478815079 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.479003906 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.479012966 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.494146109 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.494541883 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.494613886 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.494646072 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.494659901 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.494715929 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.494791985 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.494807959 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.494833946 CEST49881443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.494841099 CEST4434988113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.498342037 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.498361111 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.498425007 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.498568058 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:22.498575926 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.224961042 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.225296021 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.229093075 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.231867075 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.232346058 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.249413013 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.249433994 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.250385046 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.250391006 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.250854969 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.250879049 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.251507044 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.251512051 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.251831055 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.251841068 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.252264023 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.252268076 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.252458096 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.252475977 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.252835989 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.252842903 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.253261089 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.253274918 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.253988981 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.253993988 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.349412918 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.349478006 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.349489927 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.349554062 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.349874020 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.349906921 CEST49886443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.349924088 CEST4434988613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.349931002 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.350018978 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.350090981 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.350326061 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.350557089 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.350996017 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.351052046 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.352103949 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.352124929 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.352194071 CEST49883443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.352201939 CEST4434988313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.354315042 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.354346037 CEST49885443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.354362011 CEST4434988513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.354387999 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.354635954 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.356270075 CEST49887443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.356281996 CEST4434988713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.358042955 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.358053923 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.358066082 CEST49884443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.358068943 CEST4434988413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.365833044 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.365874052 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.365973949 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.367522001 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.367566109 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.367687941 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.368598938 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.368609905 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.368724108 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.369090080 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.369112968 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.370358944 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.370378017 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.370765924 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.370774031 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.372128010 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.372150898 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.372230053 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.373001099 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.373025894 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.373311996 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.373328924 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.373342991 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.373694897 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:23.373713970 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.009824991 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.015659094 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.015671968 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.016628981 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.019639969 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.023941994 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.023955107 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.025811911 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.028373003 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.028383970 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.036621094 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.036633968 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.036736965 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.036756992 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.039233923 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.040972948 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.040985107 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.066831112 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.072030067 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.072038889 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.072664976 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.072669983 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.073055983 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.073060989 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.073460102 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.073463917 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.119760990 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.119971991 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.120049000 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.122688055 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.122708082 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.122750998 CEST49890443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.122756958 CEST4434989013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.130506992 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.130542040 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.130670071 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.130822897 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.130831957 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.133363008 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.133862019 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.133948088 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.133974075 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.133985996 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.133996964 CEST49889443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.134001970 CEST4434988913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.136308908 CEST49894443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.136317968 CEST4434989413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.136394024 CEST49894443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.136538982 CEST49894443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.136547089 CEST4434989413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.139955044 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.140296936 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.140377998 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.140377998 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.140430927 CEST49892443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.140444994 CEST4434989213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.142884970 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.142921925 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.143069983 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.143409014 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.143424034 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.172907114 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.173584938 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.173592091 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.173654079 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.173708916 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.173721075 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.173732042 CEST49888443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.173739910 CEST4434988813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.173804998 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.173839092 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.175173998 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.175179005 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.175194025 CEST49891443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.175198078 CEST4434989113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.177789927 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.177834034 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.177901030 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.177933931 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.177937031 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.177977085 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.178122044 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.178138971 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.178246975 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.178266048 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.768342972 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.791162014 CEST4434989413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.796474934 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.799880981 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.799907923 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.801310062 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.801326036 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.802192926 CEST49894443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.802208900 CEST4434989413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.802906990 CEST49894443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.802917004 CEST4434989413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.803703070 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.803719044 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.804485083 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.804498911 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.824117899 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.824775934 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.824801922 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.825671911 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.825684071 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.904918909 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.904953003 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.904997110 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.905334949 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.905388117 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.905422926 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.905430079 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.905463934 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.905766964 CEST4434989413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.905833006 CEST4434989413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.905864954 CEST49894443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.906299114 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.906299114 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.907072067 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.907072067 CEST49895443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.907088041 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.907095909 CEST4434989513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.911751032 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.911765099 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.911781073 CEST49893443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.911787033 CEST4434989313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.913155079 CEST49894443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.913165092 CEST4434989413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.913180113 CEST49894443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.913184881 CEST4434989413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.918931961 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.924768925 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.924885988 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.924947023 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:24.969696045 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.008608103 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.008618116 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.009398937 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.009402990 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.009898901 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.009931087 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.009947062 CEST49896443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.009953976 CEST4434989613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.026928902 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.026966095 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.027038097 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.027297020 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.027308941 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.068382025 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.068427086 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.068500042 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.070995092 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.071021080 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.071336031 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.094166040 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.094197989 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.095995903 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.096015930 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.108123064 CEST49901443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.108170033 CEST4434990113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.108231068 CEST49901443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.108737946 CEST49901443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.108752966 CEST4434990113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.439137936 CEST49902443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.439181089 CEST44349902188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.439234972 CEST49902443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.439703941 CEST49903443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.439749002 CEST44349903188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.439825058 CEST49903443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.440382957 CEST49903443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.440395117 CEST44349903188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.440840960 CEST49902443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.440856934 CEST44349902188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.672713041 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.673381090 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.673394918 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.673871994 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.673881054 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.758533955 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.759093046 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.759121895 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.759740114 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.759749889 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.764470100 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.764921904 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.764933109 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.765465975 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.765470982 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.775196075 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.775454998 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.775515079 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.775557041 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.775578022 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.775588036 CEST49898443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.775593996 CEST4434989813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.778366089 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.778409004 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.778480053 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.778621912 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.778633118 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.790354013 CEST4434990113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.790882111 CEST49901443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.790925026 CEST4434990113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.791419983 CEST49901443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.791435003 CEST4434990113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.860517025 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.860790968 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.860846996 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.861031055 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.861053944 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.861066103 CEST49899443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.861073017 CEST4434989913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.865852118 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.865899086 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.866024017 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.866250992 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.866262913 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.868208885 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.868606091 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.868642092 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.868654013 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.868671894 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.868721008 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.868792057 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.868809938 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.868820906 CEST49900443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.868827105 CEST4434990013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.872953892 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.872987032 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.873090982 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.873194933 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.873209953 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.903776884 CEST4434990113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.903845072 CEST4434990113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.903892994 CEST49901443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.909061909 CEST44349903188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.913497925 CEST49901443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.913518906 CEST4434990113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.913530111 CEST49901443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.913536072 CEST4434990113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.915626049 CEST49903443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.915651083 CEST44349903188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.916450024 CEST44349903188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.920097113 CEST49903443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.920186996 CEST44349902188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.920229912 CEST44349903188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.972430944 CEST49902443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:25.972738028 CEST49903443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.128303051 CEST49902443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.128319025 CEST44349902188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.128808975 CEST44349902188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.130871058 CEST49902443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.130984068 CEST44349902188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.172365904 CEST49902443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.431191921 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.488692999 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.505095959 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.524194956 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.553721905 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.570278883 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.755916119 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.755955935 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.757653952 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.757671118 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.773437977 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.773472071 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.774102926 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.774107933 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.775377989 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.775418997 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.776467085 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.776488066 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.856353045 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.856585026 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.856992960 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.872760057 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.873116970 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.873214006 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.875591040 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.876194000 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.876247883 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.876247883 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.876671076 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.965050936 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.965095043 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.970803976 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.975604057 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.975625038 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.976078033 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.976078033 CEST49906443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.976109982 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.976123095 CEST4434990613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.977694988 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.977721930 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.977736950 CEST49904443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.977745056 CEST4434990413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.980159044 CEST49905443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:26.980185986 CEST4434990513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.004633904 CEST49903443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.004683018 CEST49902443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.012928009 CEST49909443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.012959957 CEST44349909188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.013076067 CEST49909443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.014213085 CEST49910443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.014239073 CEST44349910188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.014312029 CEST49910443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.014688015 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.014736891 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.014930964 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.015671015 CEST49909443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.015693903 CEST44349909188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.016026974 CEST49910443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.016047955 CEST44349910188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.016361952 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.016381025 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.019378901 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.019426107 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.019795895 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.020549059 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.020575047 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.020641088 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.020803928 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.020822048 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.021168947 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.021186113 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.022094011 CEST49914443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.022109032 CEST4434991413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.022164106 CEST49914443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.022880077 CEST49914443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.022888899 CEST4434991413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.047408104 CEST44349902188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.047410011 CEST44349903188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.159873009 CEST44349903188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.159941912 CEST44349903188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.160115004 CEST49903443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.160903931 CEST44349902188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.160955906 CEST44349902188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.161052942 CEST49902443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.164740086 CEST49903443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.164767981 CEST44349903188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.165136099 CEST49902443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.165160894 CEST44349902188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.583543062 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.583743095 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.583796024 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.584490061 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.584697962 CEST44349909188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.587344885 CEST44349910188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.630623102 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.630673885 CEST49909443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.630723000 CEST49910443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.707217932 CEST49910443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.707236052 CEST44349910188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.707742929 CEST44349910188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.707824945 CEST49909443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.707838058 CEST44349909188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.708219051 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.708240032 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.708619118 CEST44349909188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.709428072 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.709527016 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.710959911 CEST49910443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.711086035 CEST44349910188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.712095976 CEST49909443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.712224007 CEST44349909188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.713661909 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.713740110 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.714567900 CEST49910443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.715027094 CEST49909443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.715090036 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.715110064 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.716337919 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.716370106 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.716387987 CEST49897443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.716396093 CEST4434989713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.755403996 CEST44349910188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.755403996 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.755414963 CEST44349909188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.767776012 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.772316933 CEST4434991413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.780301094 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.783015966 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.813637018 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.824917078 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.824944019 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.828099012 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.828107119 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.833555937 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.833590031 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.835144997 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.835153103 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.840369940 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.840384007 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.841736078 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.841744900 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.846265078 CEST44349909188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.846333027 CEST44349909188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.846373081 CEST49909443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.864188910 CEST44349910188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.864289999 CEST44349910188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.864335060 CEST49910443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.866610050 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.866658926 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.866695881 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.866695881 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.866713047 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.866756916 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.866763115 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.867410898 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.867440939 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.867450953 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.867456913 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.867492914 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.868104935 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.868185043 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.868244886 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.909264088 CEST49914443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.936132908 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.936880112 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.937072039 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.937359095 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.937427044 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.937473059 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.937961102 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.938077927 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.938122988 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.938146114 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.938163996 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.938204050 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.947146893 CEST49914443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.947160959 CEST4434991413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.948501110 CEST49914443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.948506117 CEST4434991413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.949285030 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.949305058 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.949317932 CEST49908443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:27.949323893 CEST4434990813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.005489111 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.005523920 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.005544901 CEST49913443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.005551100 CEST4434991313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.013509989 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.013521910 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.013551950 CEST49912443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.013556957 CEST4434991213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.046456099 CEST4434991413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.046701908 CEST4434991413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.046899080 CEST49914443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.060547113 CEST49909443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.060573101 CEST44349909188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.062586069 CEST49910443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.062596083 CEST44349910188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.072983980 CEST49914443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.073004961 CEST4434991413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.073112965 CEST49914443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.073118925 CEST4434991413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.075452089 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.075498104 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.075556040 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.089513063 CEST49911443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.089535952 CEST44349911188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.090513945 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.090532064 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.095308065 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.095347881 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.095407009 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.095626116 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.095640898 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.098566055 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.098576069 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.098628998 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.098716021 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.098721981 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.098759890 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.099006891 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.099016905 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.099093914 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.099101067 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.100321054 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.100332022 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.100379944 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.100511074 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.100519896 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.742079973 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.745193005 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.748100042 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.758723974 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.758740902 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.760713100 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.764326096 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.772562981 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.772563934 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.772568941 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.772581100 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.774523973 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.774527073 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.774527073 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.774549961 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.775341034 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.775350094 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.775887012 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.775897980 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.776022911 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.776026964 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.776505947 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.776521921 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.776791096 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.776798964 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.869983912 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.870395899 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.870476007 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.872087002 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.872468948 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.872510910 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.874713898 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.874792099 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.874804020 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.875097990 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.875185966 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.875497103 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.875549078 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.875549078 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.875607967 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.875643015 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:28.878716946 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.513005018 CEST49920443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.513047934 CEST44349920188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.513111115 CEST49920443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.513701916 CEST49920443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.513715029 CEST44349920188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.541968107 CEST49916443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.541994095 CEST4434991613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.543303967 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.543332100 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.543346882 CEST49917443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.543353081 CEST4434991713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.544527054 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.544544935 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.544558048 CEST49915443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.544563055 CEST4434991513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.545346975 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.545356035 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.545366049 CEST49919443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.545371056 CEST4434991913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.546344995 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.546370029 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.546384096 CEST49918443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.546391010 CEST4434991813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.585005999 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.585036993 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.585104942 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.586771965 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.586781025 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.586841106 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.588212967 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.588229895 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.588284969 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.589627981 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.589644909 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.590888977 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.590897083 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.590902090 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.590934038 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.591036081 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.591048956 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.591164112 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.591164112 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.591223955 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.592444897 CEST49925443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.592489958 CEST4434992513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.592550039 CEST49925443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.592787027 CEST49925443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.592803001 CEST4434992513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.612175941 CEST49926443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.612221956 CEST4434992640.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.612289906 CEST49926443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.613281012 CEST49926443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.613293886 CEST4434992640.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.987061977 CEST44349920188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.987361908 CEST49920443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.987402916 CEST44349920188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.987787008 CEST44349920188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.988272905 CEST49920443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.988369942 CEST44349920188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:29.988445997 CEST49920443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.031410933 CEST44349920188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.151120901 CEST44349920188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.151201963 CEST44349920188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.151258945 CEST49920443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.152010918 CEST49920443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.152030945 CEST44349920188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.226320982 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.226819992 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.226854086 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.227622032 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.227632046 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.227801085 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.228348017 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.228359938 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.228877068 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.228882074 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.240077972 CEST4434992513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.240607023 CEST49925443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.240626097 CEST4434992513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.241086960 CEST49925443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.241091967 CEST4434992513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.256350994 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.256871939 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.256895065 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.257364035 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.257369041 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.266751051 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.267745972 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.267771959 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.268428087 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.268445969 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.326802969 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.326889992 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.326948881 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.327213049 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.327234983 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.327245951 CEST49921443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.327253103 CEST4434992113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.329149008 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.329212904 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.329288006 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.331852913 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.331883907 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.332063913 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.332160950 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.332186937 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.332199097 CEST49922443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.332206011 CEST4434992213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.333333015 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.333352089 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.334698915 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.334732056 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.334858894 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.334999084 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.335010052 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.343827009 CEST4434992513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.343858957 CEST4434992513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.343907118 CEST4434992513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.343915939 CEST49925443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.343947887 CEST49925443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.344084024 CEST49925443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.344101906 CEST4434992513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.344113111 CEST49925443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.344119072 CEST4434992513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.349698067 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.349734068 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.349807024 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.349989891 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.350003004 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.361078024 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.361444950 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.361524105 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.365603924 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.365603924 CEST49923443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.365628958 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.365643024 CEST4434992313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.367470980 CEST49931443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.367506981 CEST4434993113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.367577076 CEST49931443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.367871046 CEST49931443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.367891073 CEST4434993113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.373996973 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.374300003 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.374402046 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.374432087 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.374447107 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.374459028 CEST49924443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.374464035 CEST4434992413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.377114058 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.377159119 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.377439976 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.377863884 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.377883911 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.459707022 CEST4434992640.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.459803104 CEST49926443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.474797010 CEST49926443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.474833965 CEST4434992640.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.475244999 CEST4434992640.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.477121115 CEST49926443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.477180004 CEST49926443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.477193117 CEST4434992640.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.477299929 CEST49926443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.519408941 CEST4434992640.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.655327082 CEST4434992640.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.656100988 CEST4434992640.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.656186104 CEST49926443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.656487942 CEST49926443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.656508923 CEST4434992640.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.656523943 CEST49926443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.714227915 CEST49933443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.714277029 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.714343071 CEST49933443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.714557886 CEST49933443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.714569092 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.855474949 CEST49934443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.855501890 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.855572939 CEST49934443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.855907917 CEST49934443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.855917931 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.996047020 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.996865988 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.996882915 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.997736931 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:30.997744083 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.002062082 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.003740072 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.003762007 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.004390955 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.004396915 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.004769087 CEST4434993113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.005532980 CEST49931443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.005546093 CEST4434993113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.005558968 CEST49931443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.005563021 CEST4434993113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.026772022 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.027316093 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.027345896 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.027760029 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.027766943 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.031328917 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.031784058 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.031815052 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.036017895 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.036040068 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.301947117 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302014112 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302105904 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302325010 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302350998 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302434921 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302459955 CEST49928443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302468061 CEST4434992813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302601099 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302680969 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302795887 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302817106 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302850962 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302860022 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302887917 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.302994967 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.303034067 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.303077936 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.303083897 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.303112030 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.303966999 CEST49930443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.303986073 CEST4434993013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.304912090 CEST49932443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.304927111 CEST4434993213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.305762053 CEST49929443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.305783987 CEST4434992913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.309158087 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.309262037 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.309289932 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.309344053 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.310535908 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.310574055 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.310614109 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.310636044 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.310636997 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.310678005 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.310869932 CEST49933443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.310888052 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.311170101 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.311182022 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.311220884 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.311331987 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.311350107 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.311472893 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.311480045 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.311527014 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.311584949 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.311594963 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.311649084 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.311655998 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.312094927 CEST49933443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.312196970 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.312243938 CEST49933443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.343751907 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.344027042 CEST49934443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.344055891 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.344381094 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.344773054 CEST49934443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.344827890 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.345067024 CEST49934443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.355417967 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.361968040 CEST49933443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.387402058 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.472970963 CEST49940443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.473026991 CEST44349940188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.473265886 CEST49940443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.473495960 CEST49940443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.473510027 CEST44349940188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.481631994 CEST49941443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.481669903 CEST44349941188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.481724977 CEST49941443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.481949091 CEST49941443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.481959105 CEST44349941188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.630678892 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.630733013 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.630788088 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.630796909 CEST49934443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.630815983 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.630848885 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.630886078 CEST49934443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.630892992 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.630922079 CEST49934443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.631088018 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.631191015 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.631238937 CEST49934443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.631246090 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.631848097 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.631913900 CEST49934443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.651063919 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.651201963 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.651251078 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.651258945 CEST49933443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.651289940 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.651413918 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.651453972 CEST49933443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.651462078 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.651665926 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.651674986 CEST49933443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.651782990 CEST49933443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.955570936 CEST44349940188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.962460995 CEST49940443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.962475061 CEST44349940188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.962910891 CEST44349940188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.964165926 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.968038082 CEST44349941188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.968605042 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:31.994499922 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.014251947 CEST49940443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.014383078 CEST44349940188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.014790058 CEST49941443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.014791965 CEST49940443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.014807940 CEST44349941188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.015279055 CEST44349941188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.018147945 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.019442081 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.019455910 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.019906998 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.019912004 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.020275116 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.020296097 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.020697117 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.020701885 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.020982027 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.020991087 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.021349907 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.021353006 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.021538019 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.021549940 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.021891117 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.021895885 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.028739929 CEST49941443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.028857946 CEST44349941188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.030066967 CEST49942443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.030098915 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.030263901 CEST49942443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.030580997 CEST49943443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.030607939 CEST44349943188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.031410933 CEST49942443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.031421900 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.031449080 CEST49943443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.031649113 CEST49941443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.031910896 CEST49943443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.031920910 CEST44349943188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.039695978 CEST49934443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.039716959 CEST44349934188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.040090084 CEST49944443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.040121078 CEST44349944188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.040179014 CEST49944443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.040347099 CEST49933443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.040355921 CEST44349933188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.041023970 CEST49944443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.041038990 CEST44349944188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.055391073 CEST44349940188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.075396061 CEST44349941188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.121506929 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.121579885 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.121625900 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.121682882 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.121913910 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.121934891 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.121947050 CEST49938443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.121953011 CEST4434993813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.125154018 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.125185013 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.125233889 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.125281096 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.125351906 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.125407934 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.125420094 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.125444889 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.125499964 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.125505924 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.125549078 CEST49937443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.125554085 CEST4434993713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.130151987 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.130162954 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.131802082 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.131994009 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.132006884 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.133423090 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.133550882 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.133586884 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.133595943 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.133630037 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.133716106 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.133727074 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.133739948 CEST49936443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.133744001 CEST4434993613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.135647058 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.135679007 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.135737896 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.135839939 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.135848999 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.149970055 CEST44349940188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.150042057 CEST44349940188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.150211096 CEST49940443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.152329922 CEST49940443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.152337074 CEST44349940188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.168723106 CEST44349941188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.168800116 CEST44349941188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.169250011 CEST49941443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.169944048 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.170092106 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.170171976 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.170877934 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.170888901 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.170902014 CEST49935443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.170907974 CEST4434993513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.172571898 CEST49941443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.172585011 CEST44349941188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.189713001 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.189759016 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.189831972 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.190210104 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.190223932 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.494143009 CEST44349943188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.501386881 CEST44349944188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.510766983 CEST49943443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.510776997 CEST44349943188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.511111021 CEST49944443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.511121035 CEST44349944188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.511200905 CEST44349943188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.511728048 CEST49943443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.511790991 CEST44349943188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.512042999 CEST49943443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.512459040 CEST44349944188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.512514114 CEST49944443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.512923956 CEST49944443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.512986898 CEST44349944188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.513047934 CEST49944443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.513053894 CEST44349944188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.513428926 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.513592958 CEST49942443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.513612032 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.513988972 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.514421940 CEST49942443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.514481068 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.514558077 CEST49942443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.555403948 CEST44349943188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.555428982 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.632618904 CEST49944443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.661168098 CEST44349943188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.661235094 CEST44349943188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.661283016 CEST49943443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.663470984 CEST49943443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.663489103 CEST44349943188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680351019 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680394888 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680449963 CEST49942443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680458069 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680478096 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680521011 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680526972 CEST49942443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680532932 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680579901 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680579901 CEST49942443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680589914 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680619955 CEST49942443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680627108 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680712938 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.680758953 CEST49942443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.692648888 CEST49942443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.692663908 CEST44349942188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.928597927 CEST44349944188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.928675890 CEST44349944188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.928724051 CEST49944443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.928750992 CEST44349944188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.928766012 CEST44349944188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.928807974 CEST49944443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.934829950 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.935013056 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.935122013 CEST49944443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.935151100 CEST44349944188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.935549021 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.940799952 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.951647997 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.951666117 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.952961922 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.952967882 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.959786892 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.959813118 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.961219072 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.961225033 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.962838888 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.962848902 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.964471102 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.964476109 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.966815948 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.966835976 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.968342066 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:32.968350887 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.056536913 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.057271004 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.057315111 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.062268972 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.062330008 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.062371969 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.064615965 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.064640045 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.064677000 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.064681053 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.064726114 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.065264940 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.065319061 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.065357924 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.092467070 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.092492104 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.092505932 CEST49948443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.092510939 CEST4434994813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.092691898 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.092713118 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.092726946 CEST49947443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.092731953 CEST4434994713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.094698906 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.094718933 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.094731092 CEST49945443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.094737053 CEST4434994513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.096800089 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.096807957 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.096817970 CEST49946443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.096822023 CEST4434994613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.099333048 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.099374056 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.099426031 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.099982977 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.099997044 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.101660013 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.101691961 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.101756096 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.102004051 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.102015018 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.102407932 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.102416039 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.102462053 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.102891922 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.102899075 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.102962971 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.102981091 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.103023052 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.103835106 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.103847027 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.400671005 CEST49954443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.400705099 CEST44349954188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.400876045 CEST4434993113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.400908947 CEST49954443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.400928974 CEST4434993113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.401232004 CEST49955443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.401277065 CEST44349955188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.401523113 CEST49931443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.401803017 CEST49954443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.401814938 CEST44349954188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.401839018 CEST49955443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.402231932 CEST49955443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.402244091 CEST44349955188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.744254112 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.746463060 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.752306938 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.755315065 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.793629885 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.793629885 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.793663025 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.793693066 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.794357061 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.794383049 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.795454979 CEST49931443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.795454979 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.795454979 CEST49931443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.795475960 CEST4434993113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.795485973 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.795495987 CEST4434993113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.802571058 CEST49958443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.802571058 CEST49957443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.802607059 CEST44349958188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.802615881 CEST44349957188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.802675962 CEST49958443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.802675962 CEST49957443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.802686930 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.803991079 CEST49958443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.803991079 CEST49957443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.804003000 CEST44349958188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.804018974 CEST44349957188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.806715012 CEST49959443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.806725025 CEST49960443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.806749105 CEST44349960188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.806762934 CEST44349959188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.806823015 CEST49960443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.807125092 CEST49959443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.807125092 CEST49959443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.807159901 CEST44349959188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.810723066 CEST49960443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.810734034 CEST44349960188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.814711094 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.814711094 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.814722061 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.814726114 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.819489002 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.819489002 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.819511890 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.819529057 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.826626062 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.826658964 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.826744080 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.829727888 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.829736948 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.897154093 CEST44349954188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.898083925 CEST44349955188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.906766891 CEST49955443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.906799078 CEST44349955188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.907253981 CEST44349955188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.907732010 CEST49954443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.907744884 CEST44349954188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.908188105 CEST44349954188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.908698082 CEST49955443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.908804893 CEST44349955188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.909373999 CEST49955443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.909374952 CEST49954443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.909481049 CEST44349954188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.909631968 CEST49954443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.921510935 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.921539068 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.921590090 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.921628952 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.921971083 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.921971083 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.922300100 CEST49952443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.922319889 CEST4434995213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.922760010 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.922827959 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.922936916 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.923016071 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.923038006 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.926855087 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.927160978 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.927185059 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.927225113 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.927248001 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.927339077 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.927683115 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.927683115 CEST49950443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.927706003 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.927714109 CEST4434995013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.929228067 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.929236889 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.929270983 CEST49951443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.929276943 CEST4434995113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.931410074 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.931416988 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.933764935 CEST49953443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.933770895 CEST4434995313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.938772917 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.938811064 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.938930988 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.939097881 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.939109087 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.945014000 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.945036888 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.945121050 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.946626902 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.946626902 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.946675062 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.946690083 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.946765900 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.946767092 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.946947098 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.946959019 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.946980953 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.946990013 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.947082996 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.947093010 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.951400042 CEST44349954188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.951406002 CEST44349955188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.092839003 CEST44349954188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.092914104 CEST44349954188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.093106031 CEST49954443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.100183964 CEST44349955188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.100255013 CEST44349955188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.100663900 CEST49955443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.117463112 CEST49955443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.117465019 CEST49954443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.117485046 CEST44349955188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.117495060 CEST44349954188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.276346922 CEST44349957188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.282084942 CEST44349960188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.282582998 CEST44349959188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.283931971 CEST44349958188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.325567961 CEST49958443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.325583935 CEST44349958188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.325788021 CEST49959443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.325812101 CEST44349959188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.326158047 CEST49960443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.326174021 CEST44349960188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.326293945 CEST49957443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.326302052 CEST44349957188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.326992035 CEST44349959188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.327054024 CEST49959443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.327130079 CEST44349958188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.327174902 CEST49958443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.327306986 CEST44349960188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.327361107 CEST49960443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.327497959 CEST44349957188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.327560902 CEST49957443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.508332014 CEST49959443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.508457899 CEST44349959188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.527700901 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.577977896 CEST49958443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.578138113 CEST44349958188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.584026098 CEST49960443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.584177017 CEST44349960188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.588187933 CEST49957443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.588367939 CEST44349957188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.592695951 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.595768929 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.602150917 CEST49959443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.602185965 CEST44349959188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.602262974 CEST49958443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.602282047 CEST44349958188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.602348089 CEST49960443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.602372885 CEST44349960188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.602432013 CEST49957443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.602442980 CEST44349957188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.609937906 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.634463072 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.635585070 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.644449949 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.699856043 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.699873924 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.701230049 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.701236010 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.701967001 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.701998949 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.703327894 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.703332901 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.708595037 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.708631039 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.709543943 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.709558010 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.710424900 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.710444927 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.711245060 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.711258888 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.712533951 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.712552071 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.713711977 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.713723898 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.726510048 CEST44349957188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.726560116 CEST49957443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.726937056 CEST49957443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.726953983 CEST44349957188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.731313944 CEST44349960188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.731314898 CEST44349958188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.731374979 CEST49960443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.731390953 CEST49958443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.732189894 CEST49958443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.732198954 CEST44349958188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.732443094 CEST49960443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.732458115 CEST44349960188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.750614882 CEST44349959188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.750668049 CEST49959443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.751928091 CEST49959443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.751945972 CEST44349959188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808007956 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808008909 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808043003 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808089018 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808094978 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808104992 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808163881 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808162928 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808325052 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808336973 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808348894 CEST49964443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808355093 CEST4434996413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808391094 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808403969 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808430910 CEST49963443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.808435917 CEST4434996313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.811844110 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.811870098 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.811927080 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.812077999 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.812108040 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.812150002 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.812163115 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.812252998 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.812252998 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.812284946 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.813267946 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.813340902 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.813425064 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.813539028 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.813592911 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.813630104 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.814688921 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.814706087 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.814727068 CEST49966443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.814732075 CEST4434996613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.814841986 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.814846039 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.814860106 CEST49965443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.814863920 CEST4434996513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818084002 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818120003 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818187952 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818190098 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818212986 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818219900 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818262100 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818283081 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818443060 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818502903 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818502903 CEST49961443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818517923 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818527937 CEST4434996113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818603992 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818613052 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818732023 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.818737984 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.822721958 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.822757006 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.822988033 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.822988033 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:34.823014975 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.447072983 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.466335058 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.488957882 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.488959074 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.489451885 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.613147974 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.613176107 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.628654957 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.628740072 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.628740072 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.652721882 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.652736902 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.653795958 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.653800011 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.654880047 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.654891968 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.654984951 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.654989004 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.655832052 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.655841112 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.656132936 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.656136990 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.657258034 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.657262087 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.659152031 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.659162998 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.659367085 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.659370899 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.660907030 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.660914898 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.671828985 CEST49972443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.671859026 CEST44349972188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.672048092 CEST49972443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.672574997 CEST49972443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.672590017 CEST44349972188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974499941 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974502087 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974510908 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974550009 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974576950 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974591017 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974608898 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974625111 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974653959 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974656105 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974656105 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974692106 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974694014 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974704027 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974725008 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974761963 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.974790096 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.975106001 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.975491047 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.975491047 CEST49967443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.975507975 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.975516081 CEST4434996713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.977060080 CEST49969443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.977073908 CEST4434996913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.979547024 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.979547024 CEST49968443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.979578972 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.979594946 CEST4434996813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.981159925 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.981159925 CEST49971443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.981175900 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.981184006 CEST4434997113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.982451916 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.982471943 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.982485056 CEST49970443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.982491970 CEST4434997013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.990308046 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.990359068 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.990782022 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.992053032 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.992089987 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.992160082 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.994000912 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.994051933 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.994147062 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.995698929 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.995724916 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.995860100 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.996273994 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.996285915 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.996670008 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.996690989 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.997536898 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.997545004 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.997642040 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.997719049 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.997730017 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.998250961 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.998282909 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.998723984 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:35.998739958 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.039992094 CEST49979443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.040030003 CEST44349979188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.040179968 CEST49979443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.040397882 CEST49979443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.040406942 CEST44349979188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.353384972 CEST44349972188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.353766918 CEST49972443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.353784084 CEST44349972188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.354130983 CEST44349972188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.354990005 CEST49972443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.355060101 CEST44349972188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.355767012 CEST49972443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.403407097 CEST44349972188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.496022940 CEST49981443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.496064901 CEST44349981188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.496123075 CEST49981443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.497186899 CEST49982443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.497195005 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.497245073 CEST49982443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.498080015 CEST49983443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.498172045 CEST44349983188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.498248100 CEST49983443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.502326012 CEST49984443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.502378941 CEST44349984188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.502523899 CEST49984443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.503086090 CEST49981443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.503104925 CEST44349981188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.503315926 CEST49982443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.503325939 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.503560066 CEST49983443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.503599882 CEST44349983188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.503745079 CEST49984443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.503762007 CEST44349984188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.508277893 CEST44349979188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.508533001 CEST49979443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.508553028 CEST44349979188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.508908987 CEST44349979188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.510332108 CEST49979443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.510404110 CEST44349979188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.510665894 CEST49979443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.513356924 CEST44349972188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.513428926 CEST44349972188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.513478041 CEST49972443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.513937950 CEST49972443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.513953924 CEST44349972188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.551410913 CEST44349979188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.655721903 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.656217098 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.656301975 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.656553984 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.656657934 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.656672955 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.656872988 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.656900883 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.656953096 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.657196045 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.657208920 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.657813072 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.657818079 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.658329010 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.658339977 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.660841942 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.661215067 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.661232948 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.661676884 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.661681890 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.679568052 CEST44349979188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.679642916 CEST44349979188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.679706097 CEST49979443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.681754112 CEST49979443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.681778908 CEST44349979188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.755319118 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.755356073 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.755399942 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.755405903 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.755445957 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.755610943 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.755676985 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.755683899 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.755696058 CEST49976443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.755702019 CEST4434997613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.755769968 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.755820990 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.756329060 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.756525993 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.756598949 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.757678032 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.757698059 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.757709980 CEST49977443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.757715940 CEST4434997713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.758625031 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.758646965 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.758780003 CEST49975443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.758788109 CEST4434997513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.762279987 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.762358904 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.762383938 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.762428045 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.762434959 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.762468100 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.764003038 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.764012098 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.764062881 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.764517069 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.764523983 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.764533043 CEST49978443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.764538050 CEST4434997813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.768906116 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.768917084 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.769213915 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.769224882 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.772313118 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.772394896 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.772464037 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.773268938 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.773322105 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.774669886 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.774704933 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.774775982 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.774992943 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.775002956 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.966229916 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.970092058 CEST44349984188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.971726894 CEST44349983188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:36.983248949 CEST44349981188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.002110004 CEST49981443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.002140045 CEST44349981188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.002242088 CEST49983443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.002278090 CEST44349983188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.002749920 CEST44349981188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.003407001 CEST49984443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.003417015 CEST44349984188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.003582001 CEST44349983188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.003648043 CEST49983443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.003828049 CEST49982443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.003838062 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.004472017 CEST44349984188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.004620075 CEST49984443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.005042076 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.005108118 CEST49982443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.005135059 CEST49984443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.005204916 CEST44349984188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.005759001 CEST49983443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.005851984 CEST44349983188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.006007910 CEST49981443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.006068945 CEST44349981188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.006292105 CEST49983443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.006306887 CEST44349983188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.006325960 CEST49981443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.006328106 CEST49984443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.006337881 CEST44349984188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.007086039 CEST49982443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.007194996 CEST49982443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.007194042 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.047414064 CEST44349981188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.051405907 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.116460085 CEST49983443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.133228064 CEST44349981188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.133307934 CEST44349981188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.133358955 CEST49981443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.136905909 CEST44349984188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.136976957 CEST49984443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.159004927 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.159058094 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.159079075 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.159082890 CEST49982443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.159111977 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.159126997 CEST49982443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.159142971 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.159168959 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.159184933 CEST49982443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.159193039 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.159231901 CEST49982443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.159239054 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.159292936 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.159328938 CEST49982443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.169111013 CEST44349983188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.169300079 CEST44349983188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.169364929 CEST49983443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.287586927 CEST49983443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.287607908 CEST44349983188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.288887024 CEST49981443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.288924932 CEST44349981188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.289035082 CEST49984443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.289052010 CEST44349984188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.324213028 CEST49982443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.324250937 CEST44349982188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.406903028 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.422288895 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.439436913 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.451095104 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.459543943 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.459582090 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.460803986 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.460813999 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.464899063 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.464920044 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.465615988 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.465621948 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.466537952 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.466558933 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.467719078 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.467725992 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.472103119 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.472137928 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.473731995 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.473740101 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.556076050 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.556251049 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.556308985 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.556857109 CEST49985443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.556870937 CEST4434998513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.562099934 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.562253952 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.562300920 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.562361956 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.564410925 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.564429998 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.564441919 CEST49988443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.564448118 CEST4434998813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.568480968 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.568501949 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.568550110 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.568567991 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.568598032 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.569755077 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.569797039 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.569963932 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.571312904 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.571341991 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.571427107 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.572279930 CEST49987443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.572298050 CEST4434998713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.575823069 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.575859070 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.575881004 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.576124907 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.576328993 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.576345921 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.576354027 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.576374054 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.576387882 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.576399088 CEST49986443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.576406002 CEST4434998613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.577285051 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.577300072 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.577363014 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.577668905 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.577678919 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.583206892 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.583235025 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.583519936 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.583935022 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.583946943 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.260447025 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.260622025 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.261301041 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.261318922 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.262339115 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.262343884 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.263087988 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.263098955 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.264002085 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.264005899 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.284693956 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.293072939 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.293085098 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.293642998 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.293647051 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.295727968 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.297828913 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.297858000 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.299602985 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.299621105 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.366079092 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.366091967 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.366092920 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.366117001 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.366142035 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.366163015 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.366177082 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.366209030 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.366213083 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.366449118 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.392081976 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.392801046 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.392900944 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.401266098 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.401695967 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.401743889 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.466104031 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.466135979 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.466152906 CEST49989443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.466161013 CEST4434998913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.468383074 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.468405962 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.468421936 CEST49990443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.468427896 CEST4434999013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.471687078 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.471687078 CEST49991443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.471704960 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.471709013 CEST4434999113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.476617098 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.476640940 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.476655960 CEST49992443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.476661921 CEST4434999213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.481899977 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.481937885 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.482004881 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.483191013 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.483217955 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.483278036 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.483376980 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.483402014 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.484052896 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.484087944 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.484144926 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.484282970 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.484293938 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.486546993 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.486568928 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.486625910 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.486735106 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.486747026 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.486924887 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:38.486933947 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.124018908 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.124511003 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.124538898 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.124965906 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.124970913 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.128484011 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.129102945 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.129116058 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.129754066 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.129762888 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.147222996 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.147814989 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.147835016 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.148286104 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.148291111 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.168654919 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.169219017 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.169238091 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.169718981 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.169723988 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.204451084 CEST49999443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.204495907 CEST44349999188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.204560041 CEST49999443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.209183931 CEST49999443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.209213018 CEST44349999188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.227294922 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.227315903 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.227370977 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.227407932 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.227802992 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.227848053 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.231873989 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.231903076 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.231950045 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.231978893 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.232024908 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.262370110 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.262907028 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.262962103 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.263015032 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.279232979 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.279314995 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.279491901 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.420532942 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.420551062 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.420562983 CEST49997443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.420568943 CEST4434999713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.670761108 CEST44349999188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.829946995 CEST49999443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.965719938 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.972419024 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.972440004 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.972476959 CEST49996443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.972482920 CEST4434999613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.974148035 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.974164963 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.974175930 CEST49995443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.974180937 CEST4434999513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.975610971 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.975635052 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.975663900 CEST49998443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:39.975670099 CEST4434999813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.021965027 CEST49999443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.021994114 CEST44349999188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.022542000 CEST44349999188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.024384022 CEST49999443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.024456024 CEST49999443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.024462938 CEST44349999188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.024487972 CEST44349999188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.111361027 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.142441988 CEST44349999188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.142505884 CEST49999443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.577023029 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.577059984 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.577511072 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.577517033 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.677633047 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.678256989 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.678313017 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.762159109 CEST49999443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.762177944 CEST44349999188.114.97.3192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.763026953 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.763026953 CEST49974443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.763051987 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.763061047 CEST4434997413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.842283010 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.842314005 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.842375040 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.857705116 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.857732058 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.857786894 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.870723009 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.870748997 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.870857000 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.870968103 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.871009111 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.871053934 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.871664047 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.871680975 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.890253067 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.890273094 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.890646935 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.890657902 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.890757084 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.890783072 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.891988993 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.892039061 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.892102957 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.915888071 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:40.915903091 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.508948088 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.529114962 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.530596972 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.534483910 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.534528017 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.535655975 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.535672903 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.536761045 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.536784887 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.537940979 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.537951946 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.538198948 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.538204908 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.539170027 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.539176941 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.544171095 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.544836998 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.544867992 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.546047926 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.546063900 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.553458929 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.554043055 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.554069996 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.554909945 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.554915905 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.631366968 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.632108927 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.632756948 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.634221077 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.634573936 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.634877920 CEST50000443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.634893894 CEST4435000013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.634918928 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.635138035 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.635159969 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.635201931 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.635207891 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.635241032 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.636099100 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.636111975 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.636125088 CEST50001443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.636131048 CEST4435000113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.639436007 CEST50002443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.639442921 CEST4435000213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.647706032 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.648215055 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.648273945 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.649813890 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.649857998 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.650007010 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.651843071 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.651869059 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.651882887 CEST50003443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.651889086 CEST4435000313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.656476021 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.656569958 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.656615019 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.656673908 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.661567926 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.661607981 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.661829948 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.662048101 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.662065983 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.664163113 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.664210081 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.664328098 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.664354086 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.664357901 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.664606094 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.664616108 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.666572094 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.666589975 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.666666985 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.666893959 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.666893959 CEST50004443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.666918039 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.666929960 CEST4435000413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.668690920 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.668701887 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.670253992 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.670264959 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.670490980 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.671132088 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.671144962 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.320851088 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.324676037 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.326365948 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.327220917 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.328723907 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.390388966 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.390414953 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.391676903 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.391689062 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.395231962 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.395262957 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.396541119 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.396548033 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.397530079 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.397547007 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.398617029 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.398627996 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.400204897 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.400217056 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.402168989 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.402175903 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.408210039 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.412761927 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.412770987 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.414084911 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.414089918 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.490967035 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.491131067 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.491179943 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.491569042 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.491589069 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.491601944 CEST50006443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.491610050 CEST4435000613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.494653940 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.494774103 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.494874001 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.495062113 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.495083094 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.495095015 CEST50007443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.495100975 CEST4435000713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.497906923 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.498214960 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.498584032 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.499154091 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.499174118 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.499187946 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.499229908 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.499241114 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.499291897 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.504728079 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.504759073 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.504820108 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.505496979 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.505511045 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.505537987 CEST50010443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.505542994 CEST4435001013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.507987976 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.507987976 CEST50009443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.507997036 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.508004904 CEST4435000913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.508371115 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.508385897 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.509193897 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.509206057 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.511869907 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.512291908 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.512332916 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.512346983 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.512362003 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.512408972 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.525669098 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.525676966 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.525688887 CEST50008443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.525695086 CEST4435000813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.532051086 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.532102108 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.532167912 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.532650948 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.532664061 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.537524939 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.537538052 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.537599087 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.540035009 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.540071011 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.540131092 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.540429115 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.540440083 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.541863918 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.541873932 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.095025063 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.095793009 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.095827103 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.096470118 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.096476078 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.142376900 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.145900965 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.146379948 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.146414995 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.147075891 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.147083998 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.148101091 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.148116112 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.148713112 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.148718119 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.184382915 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.184911013 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.184935093 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.185384035 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.185389042 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.195178986 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.195554018 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.195605040 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.195641994 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.195656061 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.195666075 CEST50016443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.195671082 CEST4435001613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.198481083 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.198508978 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.198590040 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.198738098 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.198754072 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.215186119 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.215596914 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.215625048 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.216178894 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.216188908 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.241312027 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.241419077 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.241470098 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.241575003 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.241591930 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.241604090 CEST50013443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.241610050 CEST4435001313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.244621038 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.244659901 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.244735956 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.244929075 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.244941950 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.250119925 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.250273943 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.250324965 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.250374079 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.250386953 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.250405073 CEST50014443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.250410080 CEST4435001413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.253472090 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.253510952 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.253587961 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.253736019 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.253746986 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.289021969 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.289225101 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.289275885 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.289305925 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.289343119 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.289447069 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.289454937 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.289468050 CEST50015443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.289474010 CEST4435001513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.292058945 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.292098045 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.292217016 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.292330980 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.292346001 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.321366072 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.321511984 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.321562052 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.321572065 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.321616888 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.321690083 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.321708918 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.321721077 CEST50017443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.321727037 CEST4435001713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.324460030 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.324496984 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.324593067 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.324748039 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.324760914 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.867964029 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.873394966 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.873433113 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.874202967 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.874211073 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.891350985 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.892045021 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.892057896 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.892704964 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.892713070 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.907882929 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.909126043 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.909158945 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.912447929 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.912456036 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.943592072 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.944243908 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.944273949 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.945558071 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.945573092 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.971997976 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.973121881 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.973273039 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.973373890 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.976670027 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.976694107 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.977680922 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.977684975 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.978224993 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.978255987 CEST50019443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.978256941 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.978265047 CEST4435001913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.983521938 CEST50029443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.983565092 CEST4435002913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.983728886 CEST50029443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.984133005 CEST50029443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.984144926 CEST4435002913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.997138977 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.997198105 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.997267962 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.997522116 CEST50021443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:43.997539043 CEST4435002113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.005837917 CEST50030443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.005857944 CEST4435003013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.006189108 CEST50030443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.006416082 CEST50030443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.006426096 CEST4435003013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.008482933 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.008631945 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.008677959 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.008683920 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.008732080 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.008872032 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.008889914 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.008903980 CEST50020443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.008908987 CEST4435002013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.013227940 CEST50031443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.013272047 CEST4435003113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.013392925 CEST50031443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.013684034 CEST50031443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.013698101 CEST4435003113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.043963909 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.044045925 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.044095993 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.044181108 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.060142994 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.060165882 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.060194016 CEST50022443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.060199976 CEST4435002213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.072586060 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.072829962 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.072889090 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.076317072 CEST50032443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.076353073 CEST4435003213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.076431990 CEST50032443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.076642036 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.076659918 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.076669931 CEST50023443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.076674938 CEST4435002313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.081010103 CEST50033443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.081049919 CEST4435003313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.081193924 CEST50033443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.081919909 CEST50033443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.081934929 CEST4435003313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.082145929 CEST50032443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.082165003 CEST4435003213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.632618904 CEST4435003313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.645555019 CEST4435003013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.648196936 CEST4435003113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.657759905 CEST4435002913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.680946112 CEST50033443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.691457033 CEST50030443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.718029976 CEST4435003213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.769740105 CEST50031443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.769793987 CEST50032443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.769803047 CEST50029443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.926733017 CEST50032443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.926752090 CEST4435003213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.927098036 CEST50032443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.927120924 CEST4435003213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.927584887 CEST50033443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.927606106 CEST4435003313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.928260088 CEST50033443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.928265095 CEST4435003313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.929419041 CEST50030443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.929419994 CEST50030443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.929431915 CEST4435003013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.929440975 CEST4435003013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.929816008 CEST50031443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.929835081 CEST4435003113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.930349112 CEST50031443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.930356026 CEST4435003113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.930999041 CEST50029443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.931009054 CEST4435002913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.931880951 CEST50029443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:44.931894064 CEST4435002913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.022301912 CEST4435003213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.022638083 CEST4435003213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.022699118 CEST50032443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.023003101 CEST50032443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.023003101 CEST50032443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.023024082 CEST4435003213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.023032904 CEST4435003213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.023236990 CEST4435003313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.023268938 CEST4435003313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.023319006 CEST4435003313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.023343086 CEST50033443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.023355961 CEST50033443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.024804115 CEST4435003013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.024823904 CEST4435003013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.024883986 CEST4435003013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.024885893 CEST50030443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.024991989 CEST50030443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.025130033 CEST50033443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.025139093 CEST4435003313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.025186062 CEST50033443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.025191069 CEST4435003313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.026612043 CEST50030443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.026622057 CEST4435003013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.029706955 CEST50035443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.029736042 CEST4435003513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.029869080 CEST50035443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.031660080 CEST50036443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.031681061 CEST4435003613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.031860113 CEST50036443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.032505035 CEST4435002913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.032526970 CEST4435002913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.032800913 CEST50029443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.032814026 CEST4435002913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.033010006 CEST4435002913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.033190012 CEST50029443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.035197973 CEST50037443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.035224915 CEST4435003713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.035409927 CEST50037443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.035410881 CEST50035443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.035422087 CEST4435003513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.035533905 CEST50037443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.035548925 CEST4435003713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.036077023 CEST50036443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.036092043 CEST4435003613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.036410093 CEST50029443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.036416054 CEST4435002913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.036432981 CEST50029443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.036437035 CEST4435002913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.039630890 CEST50038443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.039645910 CEST4435003813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.039746046 CEST50038443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.039913893 CEST50038443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.039921999 CEST4435003813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.058096886 CEST4435003113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.058830023 CEST4435003113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.058877945 CEST4435003113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.058886051 CEST50031443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.058923960 CEST50031443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.059098959 CEST50031443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.059113026 CEST4435003113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.059123039 CEST50031443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.059128046 CEST4435003113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.061541080 CEST50039443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.061568975 CEST4435003913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.061737061 CEST50039443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.062031984 CEST50039443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.062045097 CEST4435003913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.695233107 CEST4435003613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.695830107 CEST4435003513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.695899010 CEST50036443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.695915937 CEST4435003613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.696208000 CEST50035443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.696235895 CEST4435003513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.696326971 CEST50036443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.696331978 CEST4435003613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.696630955 CEST50035443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.696650028 CEST4435003513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.700658083 CEST4435003813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.700973034 CEST50038443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.701004028 CEST4435003813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.701457024 CEST50038443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.701463938 CEST4435003813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.703594923 CEST4435003913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.704077005 CEST50039443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.704088926 CEST4435003913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.704607010 CEST50039443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.704610109 CEST4435003913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.704932928 CEST4435003713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.705297947 CEST50037443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.705318928 CEST4435003713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.705744982 CEST50037443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.705750942 CEST4435003713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.798362970 CEST4435003513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.798717022 CEST4435003513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.798782110 CEST50035443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.798846960 CEST50035443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.798866034 CEST4435003513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.798892975 CEST50035443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.798899889 CEST4435003513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.799256086 CEST4435003613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.799623966 CEST4435003613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.799669981 CEST4435003613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.799676895 CEST50036443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.799735069 CEST50036443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.799808979 CEST50036443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.799830914 CEST4435003613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.799854040 CEST50036443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.799859047 CEST4435003613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.802181959 CEST50046443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.802217960 CEST4435004613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.802278996 CEST50047443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.802316904 CEST4435004713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.802345037 CEST50046443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.802364111 CEST50047443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.802448034 CEST50046443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.802463055 CEST4435004613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.802556992 CEST50047443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.802567959 CEST4435004713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.803464890 CEST4435003913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.803469896 CEST4435003813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.803545952 CEST4435003913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.803622007 CEST50039443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.803853989 CEST50039443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.803853989 CEST50039443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.803863049 CEST4435003913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.803869963 CEST4435003913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.804048061 CEST4435003813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.804090023 CEST50038443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.804101944 CEST4435003813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.804147959 CEST50038443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.804172039 CEST50038443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.804191113 CEST4435003813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.804204941 CEST50038443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.804209948 CEST4435003813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.806618929 CEST50048443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.806649923 CEST4435004813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.806680918 CEST50049443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.806700945 CEST50048443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.806700945 CEST4435004913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.806766033 CEST50049443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.806915998 CEST50049443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.806930065 CEST4435004913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.806938887 CEST50048443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.806955099 CEST4435004813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.808903933 CEST4435003713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.809184074 CEST4435003713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.809228897 CEST50037443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.809247971 CEST50037443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.809257984 CEST4435003713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.809268951 CEST50037443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.809273005 CEST4435003713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.811311007 CEST50050443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.811321974 CEST4435005013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.811412096 CEST50050443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.811506987 CEST50050443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.811517954 CEST4435005013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.441818953 CEST4435004613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.444219112 CEST4435005013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.453233957 CEST4435004813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.458853960 CEST50046443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.458875895 CEST4435004613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.459585905 CEST50046443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.459594965 CEST4435004613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.460314989 CEST4435004913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.461288929 CEST50050443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.461304903 CEST4435005013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.461810112 CEST50050443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.461815119 CEST4435005013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.462255001 CEST50049443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.462263107 CEST4435004913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.462869883 CEST50049443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.462873936 CEST4435004913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.465965986 CEST50048443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.466003895 CEST4435004813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.466708899 CEST50048443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.466718912 CEST4435004813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.467850924 CEST4435004713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.468554974 CEST50047443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.468580008 CEST4435004713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.469312906 CEST50047443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.469319105 CEST4435004713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.553939104 CEST4435004613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.554140091 CEST4435004613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.554194927 CEST4435004613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.554193974 CEST50046443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.554240942 CEST50046443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.554285049 CEST50046443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.554306030 CEST4435004613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.554306984 CEST50046443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.554313898 CEST4435004613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.556884050 CEST4435005013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.556950092 CEST4435005013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.556999922 CEST50050443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.558691978 CEST50052443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.558726072 CEST4435005213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.558967113 CEST50052443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.559209108 CEST50050443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.559226036 CEST4435005013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.559238911 CEST50050443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.559246063 CEST4435005013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.559647083 CEST50052443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.559662104 CEST4435005213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.562331915 CEST4435004913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.562365055 CEST4435004913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.562406063 CEST4435004913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.562483072 CEST50049443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.562609911 CEST50049443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.562618017 CEST4435004913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.562630892 CEST50049443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.562634945 CEST4435004913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.563313007 CEST4435004813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.563371897 CEST4435004813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.563437939 CEST50048443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.563540936 CEST50048443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.563559055 CEST4435004813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.563570976 CEST50048443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.563575983 CEST4435004813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.568444967 CEST50053443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.568486929 CEST4435005313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.568578005 CEST50053443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.568958044 CEST50053443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.568972111 CEST4435005313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.572211027 CEST4435004713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.573188066 CEST4435004713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.573244095 CEST50047443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.573272943 CEST50054443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.573288918 CEST4435005413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.573355913 CEST50054443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.574675083 CEST50055443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.574691057 CEST4435005513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.574837923 CEST50047443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.574856043 CEST4435004713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.574866056 CEST50055443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.576894045 CEST50054443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.576909065 CEST4435005413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.578460932 CEST50056443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.578496933 CEST4435005613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.578851938 CEST50056443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.579087973 CEST50055443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.579099894 CEST4435005513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.579330921 CEST50056443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:46.579346895 CEST4435005613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.306103945 CEST4435005413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.307317019 CEST4435005313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.307795048 CEST4435005613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.308330059 CEST4435005213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.308350086 CEST4435005513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.356431961 CEST50054443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.358762980 CEST50052443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.463696957 CEST50055443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.463730097 CEST4435005513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.464688063 CEST50055443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.464698076 CEST4435005513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.465915918 CEST50054443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.465929985 CEST4435005413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.467124939 CEST50054443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.467129946 CEST4435005413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.467829943 CEST50053443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.467839956 CEST4435005313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.469012976 CEST50053443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.469017029 CEST4435005313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.469068050 CEST50056443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.469310045 CEST50056443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.469316006 CEST4435005613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.500562906 CEST50056443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.500576973 CEST4435005613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.501437902 CEST50052443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.501466036 CEST4435005213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.502222061 CEST50052443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.502228022 CEST4435005213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.560030937 CEST4435005513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.560273886 CEST4435005513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.560317993 CEST50055443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.560493946 CEST50055443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.560508013 CEST4435005513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.560519934 CEST50055443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.560525894 CEST4435005513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.563229084 CEST4435005413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.563627005 CEST4435005413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.563669920 CEST50054443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.563676119 CEST4435005413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.563685894 CEST4435005413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.563741922 CEST50054443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.563743114 CEST50054443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.563752890 CEST4435005413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.563900948 CEST50063443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.563929081 CEST4435006313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.563976049 CEST50063443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.564232111 CEST4435005313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.564260960 CEST4435005313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.564297915 CEST50053443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.564304113 CEST4435005313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.564316988 CEST4435005313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.564368010 CEST50053443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.564610958 CEST50053443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.564615965 CEST4435005313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.564626932 CEST50053443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.564630985 CEST4435005313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.564750910 CEST50063443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.564762115 CEST4435006313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.567243099 CEST50064443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.567250967 CEST4435006413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.567302942 CEST50064443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.567903996 CEST50065443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.567926884 CEST4435006513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.567970991 CEST50065443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.568253994 CEST50065443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.568262100 CEST4435006513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.568320036 CEST50064443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.568329096 CEST4435006413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.597759962 CEST4435005213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.597834110 CEST4435005213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.597892046 CEST50052443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.598035097 CEST50052443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.598048925 CEST4435005213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.598064899 CEST50052443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.598069906 CEST4435005213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.599601030 CEST4435005613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.600071907 CEST4435005613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.600126982 CEST50056443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.600322962 CEST50056443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.600336075 CEST4435005613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.602562904 CEST50066443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.602586031 CEST4435006613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.602643013 CEST50066443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.603264093 CEST50066443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.603274107 CEST4435006613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.603435993 CEST50067443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.603466988 CEST4435006713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.603513002 CEST50067443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.603640079 CEST50067443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:47.603648901 CEST4435006713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.201288939 CEST4435006313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.207654953 CEST4435006413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.238023996 CEST4435006513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.238939047 CEST4435006713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.251718998 CEST4435006613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.267656088 CEST50066443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.267673969 CEST4435006613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.268929958 CEST50066443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.268937111 CEST4435006613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.269817114 CEST50063443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.269853115 CEST4435006313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.270463943 CEST50063443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.270469904 CEST4435006313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.273922920 CEST50064443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.273941040 CEST4435006413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.274961948 CEST50064443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.274966002 CEST4435006413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.276021957 CEST50065443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.276042938 CEST4435006513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.277427912 CEST50065443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.277436972 CEST4435006513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.278235912 CEST50067443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.278249979 CEST4435006713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.280127048 CEST50067443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.280131102 CEST4435006713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.364721060 CEST4435006313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.365000963 CEST4435006313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.365062952 CEST50063443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.368688107 CEST4435006613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.368752956 CEST4435006613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.369823933 CEST4435006413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.369846106 CEST4435006413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.369899035 CEST4435006413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.369934082 CEST50064443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.369934082 CEST50064443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.370002031 CEST50066443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.375792980 CEST4435006513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.375885010 CEST4435006513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.375999928 CEST50065443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.385443926 CEST4435006713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.385490894 CEST4435006713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.385536909 CEST4435006713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.385709047 CEST50067443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.385709047 CEST50067443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.647595882 CEST50063443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.647608042 CEST4435006313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.649349928 CEST50067443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.649374008 CEST4435006713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.649771929 CEST50067443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.649780035 CEST4435006713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.650551081 CEST50066443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.650551081 CEST50066443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.650567055 CEST4435006613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.650573969 CEST4435006613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.653600931 CEST50064443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.653600931 CEST50064443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.653613091 CEST4435006413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.653621912 CEST4435006413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.654095888 CEST50065443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.654095888 CEST50065443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.654105902 CEST4435006513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.654114962 CEST4435006513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.666591883 CEST50074443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.666620016 CEST4435007413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.666748047 CEST50074443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.669940948 CEST50075443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.669984102 CEST4435007513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.670046091 CEST50075443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.670901060 CEST50074443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.670912027 CEST4435007413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.678299904 CEST50076443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.678328037 CEST4435007613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.678502083 CEST50076443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.678574085 CEST50075443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.678586960 CEST4435007513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.678661108 CEST50076443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.678673029 CEST4435007613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.682077885 CEST50077443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.682109118 CEST4435007713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.682198048 CEST50077443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.682467937 CEST50077443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.682480097 CEST4435007713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.683757067 CEST50078443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.683768988 CEST4435007813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.683830023 CEST50078443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.685007095 CEST50078443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:48.685015917 CEST4435007813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.426512003 CEST4435007513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.426862001 CEST4435007713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.426879883 CEST4435007813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.428200960 CEST50075443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.428225040 CEST4435007513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.430887938 CEST50075443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.430893898 CEST4435007513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.432427883 CEST50077443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.432450056 CEST4435007713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.435733080 CEST50077443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.435736895 CEST4435007713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.437160969 CEST50078443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.437171936 CEST4435007813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.437669992 CEST4435007413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.444195032 CEST4435007613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.471263885 CEST50078443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.471271038 CEST4435007813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.476557016 CEST50074443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.476576090 CEST4435007413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.477411985 CEST50074443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.477420092 CEST4435007413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.477582932 CEST50076443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.477598906 CEST4435007613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.478265047 CEST50076443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.478272915 CEST4435007613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.528333902 CEST4435007513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.528706074 CEST4435007513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.528745890 CEST4435007513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.528830051 CEST50075443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.528830051 CEST50075443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.532480955 CEST4435007713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.532715082 CEST4435007713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.532759905 CEST50077443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.568268061 CEST4435007813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.568337917 CEST4435007813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.568475008 CEST50078443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.577873945 CEST4435007413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.578473091 CEST4435007413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.578541040 CEST50074443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.579828978 CEST4435007613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.580080032 CEST4435007613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:49.580127001 CEST50076443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.039393902 CEST50075443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.039412975 CEST4435007513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.043956995 CEST50076443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.043987036 CEST4435007613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.049139023 CEST50077443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.049149990 CEST4435007713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.049161911 CEST50077443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.049165964 CEST4435007713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.051995039 CEST50078443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.052000046 CEST4435007813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.052015066 CEST50078443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.052018881 CEST4435007813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.052186012 CEST50074443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.052198887 CEST4435007413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.052208900 CEST50074443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.052215099 CEST4435007413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.075814009 CEST50081443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.075828075 CEST4435008113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.075885057 CEST50081443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.076172113 CEST50082443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.076179028 CEST4435008213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.076361895 CEST50082443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.077375889 CEST50084443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.077408075 CEST4435008413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.077452898 CEST50084443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.078109980 CEST50085443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.078125954 CEST4435008513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.078170061 CEST50085443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.078325033 CEST50081443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.078334093 CEST4435008113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.079813004 CEST50087443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.079819918 CEST4435008713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.079871893 CEST50087443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.080060959 CEST50087443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.080070019 CEST4435008713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.080801010 CEST50082443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.080809116 CEST4435008213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.081286907 CEST50084443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.081300020 CEST4435008413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.081506014 CEST50085443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.081515074 CEST4435008513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.735109091 CEST4435008413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.735606909 CEST4435008213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.737870932 CEST4435008113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.755594015 CEST4435008713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.765808105 CEST4435008513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.774070024 CEST50085443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.774094105 CEST4435008513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.775127888 CEST50085443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.775134087 CEST4435008513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.775760889 CEST50084443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.775780916 CEST4435008413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.776179075 CEST50084443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.776184082 CEST4435008413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.776622057 CEST50082443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.776653051 CEST4435008213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.778032064 CEST50082443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.778053045 CEST4435008213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.778686047 CEST50081443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.778708935 CEST4435008113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.779015064 CEST50081443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.779026031 CEST4435008113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.779364109 CEST50087443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.779378891 CEST4435008713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.779805899 CEST50087443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.779810905 CEST4435008713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.833496094 CEST50090443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.833549023 CEST4435009040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.833707094 CEST50090443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.838486910 CEST50090443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.838505983 CEST4435009040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.875729084 CEST4435008213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.876066923 CEST4435008213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.876123905 CEST50082443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.876296043 CEST4435008413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.876466036 CEST4435008413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.876523972 CEST50084443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.876616001 CEST4435008113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.876662016 CEST4435008113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.876699924 CEST4435008113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.876709938 CEST50082443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.876709938 CEST50081443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.876722097 CEST4435008213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.876737118 CEST50081443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.878477097 CEST50084443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.878489971 CEST4435008413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.878521919 CEST50084443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.878526926 CEST4435008413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.879563093 CEST4435008713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.879590034 CEST4435008713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.879592896 CEST50081443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.879599094 CEST4435008113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.879630089 CEST4435008713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.879640102 CEST50087443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.879688025 CEST50087443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.882091999 CEST4435008513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.882271051 CEST4435008513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.882316113 CEST4435008513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.882363081 CEST50085443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.883516073 CEST50092443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.883563042 CEST4435009213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.883676052 CEST50092443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.883889914 CEST50087443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.883897066 CEST4435008713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.883908987 CEST50087443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.883913040 CEST4435008713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.885493994 CEST50085443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.885510921 CEST4435008513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.885518074 CEST50085443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.885523081 CEST4435008513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.886337996 CEST50092443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.886354923 CEST4435009213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.888385057 CEST50093443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.888407946 CEST4435009313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.888536930 CEST50093443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.889511108 CEST50093443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.889528990 CEST4435009313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.890431881 CEST50094443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.890444040 CEST4435009413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.890539885 CEST50094443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.890674114 CEST50094443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.890686989 CEST4435009413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.892033100 CEST50095443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.892066956 CEST4435009513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.892183065 CEST50095443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.893440008 CEST50096443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.893461943 CEST4435009613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.893616915 CEST50096443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.893743038 CEST50096443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.893754959 CEST4435009613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.894022942 CEST50095443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.894046068 CEST4435009513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.550630093 CEST4435009213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.551403046 CEST50092443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.551423073 CEST4435009213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.552001953 CEST50092443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.552015066 CEST4435009213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.552126884 CEST4435009613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.552445889 CEST50096443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.552469015 CEST4435009613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.552886009 CEST50096443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.552890062 CEST4435009613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.554559946 CEST4435009513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.556823969 CEST50095443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.556854010 CEST4435009513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.557209969 CEST4435009313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.557497978 CEST50095443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.557503939 CEST4435009513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.557924032 CEST50093443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.557950020 CEST4435009313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.558378935 CEST50093443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.558384895 CEST4435009313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.574120998 CEST4435009413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.640101910 CEST4435009040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.640268087 CEST50090443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.656315088 CEST4435009213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.656375885 CEST4435009213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.656537056 CEST50092443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.657099962 CEST4435009613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.657186031 CEST4435009613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.657392979 CEST4435009513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.657460928 CEST50096443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.658154011 CEST4435009513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.658210993 CEST50095443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.662350893 CEST4435009313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.662444115 CEST4435009313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.662518024 CEST50093443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.677378893 CEST50090443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.677397013 CEST4435009040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.677817106 CEST50094443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.677839994 CEST4435009413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.678304911 CEST4435009040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.679933071 CEST50094443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.679938078 CEST4435009413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.680322886 CEST50093443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.680335999 CEST4435009313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.682859898 CEST50092443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.682859898 CEST50092443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.682878971 CEST4435009213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.682889938 CEST4435009213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.684710026 CEST50096443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.684721947 CEST4435009613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.684734106 CEST50096443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.684739113 CEST4435009613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.685555935 CEST50095443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.685575008 CEST4435009513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.687510014 CEST50090443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.687565088 CEST50090443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.687700987 CEST4435009040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.688334942 CEST50090443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.691493988 CEST50107443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.691530943 CEST4435010713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.691730976 CEST50107443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.692151070 CEST50107443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.692158937 CEST4435010713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.693628073 CEST50108443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.693651915 CEST4435010813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.693830967 CEST50108443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.694924116 CEST50109443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.694955111 CEST4435010913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.695022106 CEST50109443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.695172071 CEST50109443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.695193052 CEST4435010913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.695898056 CEST50108443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.695911884 CEST4435010813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.696890116 CEST50110443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.696907043 CEST4435011013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.697174072 CEST50110443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.697371960 CEST50110443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.697386026 CEST4435011013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.731408119 CEST4435009040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.780719042 CEST4435009413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.780878067 CEST4435009413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.780940056 CEST50094443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.780951977 CEST4435009413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.780963898 CEST4435009413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.781008959 CEST50094443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.781162024 CEST50094443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.781172991 CEST4435009413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.781186104 CEST50094443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.781191111 CEST4435009413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.785003901 CEST50113443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.785039902 CEST4435011313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.785129070 CEST50113443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.785343885 CEST50113443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.785361052 CEST4435011313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.859520912 CEST4435009040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.859740973 CEST4435009040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.859803915 CEST50090443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.859920979 CEST50090443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:44:51.859937906 CEST4435009040.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.336585999 CEST4435010713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.339122057 CEST4435010913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.390477896 CEST50109443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.392844915 CEST4435010813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.394893885 CEST4435011013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.424336910 CEST50107443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.433485031 CEST4435011313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.476526022 CEST50113443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.502518892 CEST50113443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.502527952 CEST4435011313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.506514072 CEST50113443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.506521940 CEST4435011313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.510804892 CEST50110443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.510824919 CEST4435011013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.511231899 CEST50110443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.511238098 CEST4435011013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.511504889 CEST50107443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.511523008 CEST4435010713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.523982048 CEST50108443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.532025099 CEST50107443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.532038927 CEST4435010713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.532603025 CEST50109443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.532613993 CEST4435010913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.540313005 CEST50109443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.540318012 CEST4435010913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.540813923 CEST50108443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.540827036 CEST4435010813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.544553995 CEST50108443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.544563055 CEST4435010813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.607449055 CEST4435011313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.608273029 CEST4435011313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.609402895 CEST50113443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.621464968 CEST4435011013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.624289989 CEST4435011013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.624406099 CEST50110443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.640986919 CEST4435010713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.641057968 CEST4435010713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.643543005 CEST50107443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.651865005 CEST4435010913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.652132988 CEST4435010913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.652211905 CEST50109443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.665493965 CEST4435010813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.665566921 CEST4435010813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.665642023 CEST50108443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.806797981 CEST50113443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.806824923 CEST4435011313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.806843042 CEST50113443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.806850910 CEST4435011313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.807832003 CEST50108443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.807858944 CEST4435010813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.807884932 CEST50108443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.807892084 CEST4435010813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.811745882 CEST50110443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.811777115 CEST4435011013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.811805964 CEST50110443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.811811924 CEST4435011013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.812441111 CEST50107443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.812458992 CEST4435010713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.819660902 CEST50109443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.819683075 CEST4435010913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.819706917 CEST50109443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.819711924 CEST4435010913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.896245956 CEST50117443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.896276951 CEST4435011713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.896334887 CEST50117443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.916240931 CEST50117443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.916274071 CEST4435011713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.919428110 CEST50118443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.919469118 CEST4435011813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.919785023 CEST50118443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.920110941 CEST50118443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.920124054 CEST4435011813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.920680046 CEST50119443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.920727015 CEST4435011913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.921099901 CEST50119443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.921766043 CEST50120443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.921802044 CEST4435012013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.921947002 CEST50120443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.922406912 CEST50119443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.922422886 CEST4435011913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.922640085 CEST50120443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.922648907 CEST4435012013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.923005104 CEST50121443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.923032999 CEST4435012113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.923405886 CEST50121443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.923405886 CEST50121443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.923433065 CEST4435012113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.556014061 CEST4435011713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.556529999 CEST50117443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.556545973 CEST4435011713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.557224035 CEST50117443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.557230949 CEST4435011713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.566770077 CEST4435012113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.566914082 CEST4435012013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.567188978 CEST50121443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.567203999 CEST4435012113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.567512989 CEST50120443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.567537069 CEST4435012013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.567647934 CEST50121443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.567653894 CEST4435012113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.568212032 CEST50120443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.568217993 CEST4435012013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.570569038 CEST4435011813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.570940018 CEST50118443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.570959091 CEST4435011813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.571410894 CEST50118443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.571417093 CEST4435011813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.596541882 CEST4435011913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.597537994 CEST50119443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.597568035 CEST4435011913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.598203897 CEST50119443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.598210096 CEST4435011913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.661190033 CEST4435011713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.661263943 CEST4435011713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.661314011 CEST50117443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.661629915 CEST50117443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.661652088 CEST4435011713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.661668062 CEST50117443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.661674976 CEST4435011713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.664443970 CEST50135443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.664485931 CEST4435013513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.664560080 CEST50135443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.664772987 CEST50135443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.664783001 CEST4435013513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.670348883 CEST4435012013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.670459986 CEST4435012013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.670506954 CEST50120443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.670509100 CEST4435012013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.670552015 CEST50120443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.670614958 CEST50120443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.670628071 CEST4435012013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.670646906 CEST50120443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.670654058 CEST4435012013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.672418118 CEST4435012113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.672441006 CEST4435012113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.672483921 CEST4435012113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.672508955 CEST50121443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.672549009 CEST50121443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.673394918 CEST50121443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.673409939 CEST4435012113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.673425913 CEST50121443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.673432112 CEST4435012113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.673650026 CEST4435011813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.673681021 CEST50136443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.673712015 CEST4435013613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.673712969 CEST4435011813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.673762083 CEST50118443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.673794985 CEST50136443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.673887968 CEST50118443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.673902988 CEST4435011813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.673918009 CEST50118443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.673923969 CEST4435011813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.675009012 CEST50136443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.675020933 CEST4435013613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.677967072 CEST50137443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.678015947 CEST4435013713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.678088903 CEST50137443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.678212881 CEST50137443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.678225994 CEST4435013713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.678881884 CEST50138443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.678899050 CEST4435013813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.678961992 CEST50138443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.679146051 CEST50138443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.679155111 CEST4435013813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.718206882 CEST4435011913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.718300104 CEST4435011913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.718353987 CEST50119443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.718969107 CEST50119443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.718977928 CEST4435011913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.718993902 CEST50119443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.719000101 CEST4435011913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.728202105 CEST50139443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.728218079 CEST4435013913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.728295088 CEST50139443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.729249954 CEST50139443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:53.729259968 CEST4435013913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.473908901 CEST4435013713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.474529982 CEST50137443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.474544048 CEST4435013713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.475018978 CEST50137443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.475023031 CEST4435013713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.489476919 CEST4435013613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.489619017 CEST4435013813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.490083933 CEST50136443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.490111113 CEST4435013613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.490626097 CEST50136443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.490639925 CEST4435013613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.490909100 CEST50138443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.490920067 CEST4435013813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.491375923 CEST50138443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.491390944 CEST4435013813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.495671034 CEST4435013513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.496815920 CEST50135443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.496845961 CEST4435013513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.497371912 CEST50135443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.497396946 CEST4435013513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.520031929 CEST4435013913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.520505905 CEST50139443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.520546913 CEST4435013913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.520948887 CEST50139443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.520965099 CEST4435013913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.581024885 CEST4435013713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.581095934 CEST4435013713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.581294060 CEST50137443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.582395077 CEST50137443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.582413912 CEST4435013713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.582449913 CEST50137443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.582456112 CEST4435013713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.586360931 CEST50149443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.586384058 CEST4435014913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.586441994 CEST50149443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.586575031 CEST50149443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.586595058 CEST4435014913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.593549967 CEST4435013813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.594079971 CEST4435013813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.594136953 CEST50138443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.594172955 CEST50138443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.594173908 CEST50138443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.594182968 CEST4435013813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.594191074 CEST4435013813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.596241951 CEST4435013613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.596621037 CEST4435013613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.596682072 CEST50136443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.596752882 CEST50136443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.596752882 CEST50136443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.596788883 CEST4435013613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.596815109 CEST4435013613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.597657919 CEST50150443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.597696066 CEST4435015013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.597758055 CEST50150443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.597913980 CEST50150443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.597925901 CEST4435015013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.598866940 CEST50151443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.598917007 CEST4435015113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.598992109 CEST50151443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.599097967 CEST50151443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.599116087 CEST4435015113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.603914976 CEST4435013513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.604258060 CEST4435013513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.604309082 CEST4435013513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.604322910 CEST50135443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.604376078 CEST50135443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.604432106 CEST50135443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.604432106 CEST50135443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.604453087 CEST4435013513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.604459047 CEST4435013513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.606597900 CEST50152443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.606626034 CEST4435015213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.606919050 CEST50152443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.606919050 CEST50152443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.606945038 CEST4435015213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.625981092 CEST4435013913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.626167059 CEST4435013913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.626219988 CEST4435013913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.626240969 CEST50139443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.626296043 CEST50139443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.626468897 CEST50139443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.626494884 CEST4435013913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.626519918 CEST50139443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.626533985 CEST4435013913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.629329920 CEST50153443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.629365921 CEST4435015313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.629487991 CEST50153443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.629658937 CEST50153443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:54.629672050 CEST4435015313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.231935978 CEST4435014913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.239727020 CEST4435015113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.244223118 CEST4435015213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.262593031 CEST4435015013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.263360977 CEST50149443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.263407946 CEST4435014913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.263808966 CEST50149443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.263823032 CEST4435014913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.289231062 CEST50151443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.289803982 CEST50152443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.305238962 CEST50150443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.327883959 CEST4435015313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.371851921 CEST4435014913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.372025013 CEST4435014913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.372242928 CEST50149443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.385277987 CEST50153443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.640263081 CEST50151443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.640289068 CEST4435015113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.646950960 CEST50151443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.646960020 CEST4435015113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.647114992 CEST50149443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.647145987 CEST4435014913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.647173882 CEST50149443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.647185087 CEST4435014913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.672223091 CEST50152443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.672250032 CEST4435015213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.680247068 CEST50152443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.680260897 CEST4435015213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.683674097 CEST50150443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.683702946 CEST4435015013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.685465097 CEST50150443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.685481071 CEST4435015013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.687130928 CEST50153443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.687159061 CEST4435015313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.691222906 CEST50153443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.691231012 CEST4435015313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.750310898 CEST4435015113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.750370026 CEST4435015113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.750416040 CEST50151443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.750435114 CEST4435015113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.751732111 CEST4435015113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.751791954 CEST50151443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.790555000 CEST4435015213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.791662931 CEST4435015213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.791759014 CEST50152443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.801500082 CEST4435015013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.801569939 CEST4435015013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.802807093 CEST50150443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.806719065 CEST4435015313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.806745052 CEST4435015313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.806796074 CEST50153443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.806813955 CEST4435015313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.806826115 CEST4435015313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.806878090 CEST50153443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.880018950 CEST50157443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.880048990 CEST4435015713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.880120039 CEST50157443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.883291960 CEST50157443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.883301973 CEST4435015713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.883461952 CEST50151443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.883477926 CEST4435015113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.883491039 CEST50151443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.883498907 CEST4435015113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.885123014 CEST50152443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.885123014 CEST50152443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.885144949 CEST4435015213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.885154963 CEST4435015213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.885912895 CEST50150443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.885912895 CEST50150443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.885932922 CEST4435015013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.885946989 CEST4435015013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.886368990 CEST50153443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.886393070 CEST4435015313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.886404991 CEST50153443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.886411905 CEST4435015313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.893080950 CEST50160443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.893106937 CEST4435016013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.893193960 CEST50160443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.894638062 CEST50161443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.894659042 CEST4435016113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.894777060 CEST50161443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.896913052 CEST50162443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.896923065 CEST4435016213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.897021055 CEST50162443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.897056103 CEST50160443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.897068977 CEST4435016013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.897399902 CEST50162443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.897409916 CEST4435016213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.897480965 CEST50163443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.897495031 CEST4435016313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.897550106 CEST50163443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.897598028 CEST50161443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.897607088 CEST4435016113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.897769928 CEST50163443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:55.897777081 CEST4435016313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.530857086 CEST4435015713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.531618118 CEST50157443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.531637907 CEST4435015713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.532273054 CEST4435016013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.532823086 CEST50157443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.532829046 CEST4435015713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.534037113 CEST50160443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.534065962 CEST4435016013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.534457922 CEST50160443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.534462929 CEST4435016013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.536361933 CEST4435016113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.536838055 CEST50161443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.536870003 CEST4435016113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.537231922 CEST50161443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.537237883 CEST4435016113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.544945002 CEST4435016213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.545279980 CEST50162443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.545291901 CEST4435016213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.546241045 CEST50162443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.546246052 CEST4435016213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.565356970 CEST4435016313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.565982103 CEST50163443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.566015005 CEST4435016313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.567068100 CEST50163443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.567081928 CEST4435016313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.632066965 CEST4435015713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.632102013 CEST4435015713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.632141113 CEST50157443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.632155895 CEST4435015713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.632415056 CEST50157443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.632430077 CEST4435015713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.632438898 CEST50157443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.632623911 CEST4435015713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.632667065 CEST4435015713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.632707119 CEST50157443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.633796930 CEST4435016013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.633825064 CEST4435016013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.633874893 CEST50160443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.633897066 CEST4435016013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.633910894 CEST4435016013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.633985043 CEST50160443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.634968996 CEST50160443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.634984016 CEST4435016013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.634994030 CEST50160443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.634999990 CEST4435016013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.637368917 CEST50174443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.637404919 CEST4435017413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.637491941 CEST50174443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.637705088 CEST50174443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.637717009 CEST4435017413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.638432980 CEST4435016113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.638458014 CEST4435016113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.638526917 CEST50161443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.638546944 CEST4435016113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.638576984 CEST4435016113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.638621092 CEST50161443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.639911890 CEST50175443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.639945030 CEST4435017513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.639997959 CEST50175443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.640420914 CEST50175443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.640436888 CEST4435017513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.640681028 CEST50161443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.640691996 CEST4435016113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.640703917 CEST50161443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.640708923 CEST4435016113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.645008087 CEST50176443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.645035028 CEST4435017613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.645097971 CEST50176443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.645447969 CEST50176443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.645459890 CEST4435017613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.647269964 CEST4435016213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.647444963 CEST4435016213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.647510052 CEST50162443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.647536993 CEST50162443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.647545099 CEST4435016213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.649792910 CEST50177443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.649822950 CEST4435017713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.649883032 CEST50177443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.649980068 CEST50177443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.649987936 CEST4435017713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.675869942 CEST4435016313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.675931931 CEST4435016313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.676001072 CEST50163443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.676312923 CEST50163443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.676323891 CEST4435016313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.676346064 CEST50163443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.676351070 CEST4435016313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.680905104 CEST50178443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.680932999 CEST4435017813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.681031942 CEST50178443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.681329012 CEST50178443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:56.681343079 CEST4435017813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.300210953 CEST4435017413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.300729990 CEST50174443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.300750017 CEST4435017413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.301177025 CEST50174443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.301188946 CEST4435017413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.309993029 CEST4435017613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.310398102 CEST50176443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.310412884 CEST4435017613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.310816050 CEST50176443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.310820103 CEST4435017613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.314527035 CEST4435017513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.314913034 CEST50175443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.314929008 CEST4435017513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.315527916 CEST50175443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.315535069 CEST4435017513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.316024065 CEST4435017713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.316515923 CEST50177443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.316536903 CEST4435017713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.316899061 CEST50177443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.316905975 CEST4435017713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.329267025 CEST4435017813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.330758095 CEST50178443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.330770969 CEST4435017813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.331289053 CEST50178443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.331295013 CEST4435017813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.408165932 CEST4435017413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.408318043 CEST4435017413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.408421040 CEST50174443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.408763885 CEST50174443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.408777952 CEST4435017413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.408859015 CEST50174443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.408864975 CEST4435017413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.411669016 CEST50187443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.411696911 CEST4435018713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.411884069 CEST50187443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.411987066 CEST50187443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.411998987 CEST4435018713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.423665047 CEST4435017513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.423736095 CEST4435017513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.423826933 CEST50175443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.423926115 CEST50175443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.423935890 CEST4435017513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.423949003 CEST50175443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.423954010 CEST4435017513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.426754951 CEST50188443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.426779032 CEST4435018813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.426834106 CEST50188443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.426991940 CEST50188443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.427007914 CEST4435018813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.429908991 CEST4435017713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.429934978 CEST4435017713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.429991007 CEST4435017713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.430011988 CEST50177443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.430047989 CEST50177443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.430429935 CEST50177443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.430449009 CEST4435017713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.430459976 CEST50177443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.430465937 CEST4435017713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.432965040 CEST50189443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.432985067 CEST4435018913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.433119059 CEST50189443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.433377981 CEST50189443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.433387995 CEST4435018913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525043964 CEST4435017813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525070906 CEST4435017813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525084972 CEST4435017813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525139093 CEST50178443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525152922 CEST4435017813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525175095 CEST4435017613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525197029 CEST4435017613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525207996 CEST50178443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525262117 CEST4435017613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525264025 CEST50176443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525300980 CEST50176443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525604010 CEST50176443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525612116 CEST4435017613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525626898 CEST50176443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.525631905 CEST4435017613.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.527008057 CEST4435017813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.527065039 CEST50178443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.527072906 CEST4435017813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.527084112 CEST4435017813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.527139902 CEST50178443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.529428005 CEST50178443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.529434919 CEST4435017813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.529445887 CEST50178443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.529452085 CEST4435017813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.536500931 CEST50192443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.536530972 CEST4435019213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.536675930 CEST50193443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.536698103 CEST50192443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.536706924 CEST4435019313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.536750078 CEST50193443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.536902905 CEST50192443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.536905050 CEST50193443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.536914110 CEST4435019213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:57.536916018 CEST4435019313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.120043993 CEST4435018713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.120455027 CEST50187443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.120481014 CEST4435018713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.121023893 CEST50187443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.121028900 CEST4435018713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.159352064 CEST4435019313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.161447048 CEST50193443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.161461115 CEST4435019313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.161973953 CEST50193443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.161978006 CEST4435019313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.165846109 CEST4435018813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.166531086 CEST50188443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.166548967 CEST4435018813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.167066097 CEST50188443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.167073011 CEST4435018813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.197952032 CEST4435018913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.198501110 CEST50189443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.198517084 CEST4435018913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.199223995 CEST50189443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.199228048 CEST4435018913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.224953890 CEST4435018713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.224980116 CEST4435018713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.225040913 CEST50187443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.225049019 CEST4435018713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.225163937 CEST4435018713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.225558996 CEST50187443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.253876925 CEST4435019213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.262209892 CEST4435019313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.262562990 CEST4435019313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.262635946 CEST50193443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.267719984 CEST50187443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.267744064 CEST4435018713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.274460077 CEST50192443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.274487019 CEST4435019213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.275219917 CEST50192443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.275227070 CEST4435019213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.276336908 CEST4435018813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.276361942 CEST4435018813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.276396990 CEST4435018813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.276422024 CEST50188443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.276448965 CEST4435018813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.276463985 CEST50188443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.276496887 CEST50188443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.280381918 CEST50193443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.280409098 CEST4435019313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.280420065 CEST50193443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.280426979 CEST4435019313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.291093111 CEST50197443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.291135073 CEST4435019713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.291208982 CEST50197443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.303361893 CEST4435018913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.303395033 CEST4435018913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.303471088 CEST50189443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.303482056 CEST4435018913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.303613901 CEST50189443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.303976059 CEST4435018913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.304028034 CEST4435018913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.304806948 CEST50189443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.328609943 CEST50198443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.328633070 CEST4435019813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.328690052 CEST50198443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.347189903 CEST50197443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.347212076 CEST4435019713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.354197979 CEST50189443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.354197979 CEST50189443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.354227066 CEST4435018913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.354235888 CEST4435018913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.358464003 CEST4435018813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.358510971 CEST4435018813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.358556986 CEST4435018813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.358575106 CEST50188443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.358628035 CEST50188443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.375355959 CEST4435019213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.375381947 CEST4435019213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.375473022 CEST50192443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.375504017 CEST4435019213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.375642061 CEST4435019213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.378807068 CEST50192443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.383326054 CEST50188443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.383352995 CEST4435018813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.383382082 CEST50188443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.383394003 CEST4435018813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.383414030 CEST50192443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.383436918 CEST4435019213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.383450031 CEST50192443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.383455992 CEST4435019213.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.405067921 CEST50198443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.405086040 CEST4435019813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.459244967 CEST50199443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.459292889 CEST4435019913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.459367990 CEST50199443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.467328072 CEST50200443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.467355013 CEST4435020013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.467398882 CEST50199443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.467413902 CEST4435019913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.467447042 CEST50200443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.471337080 CEST50200443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.471357107 CEST4435020013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.479048014 CEST50201443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.479094982 CEST4435020113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.482810974 CEST50201443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.501487970 CEST50201443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.501504898 CEST4435020113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.033963919 CEST4435019713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.035412073 CEST50197443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.035463095 CEST4435019713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.036031008 CEST50197443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.036046028 CEST4435019713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.101866007 CEST4435019813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.102359056 CEST50198443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.102391005 CEST4435019813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.102993011 CEST50198443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.103003979 CEST4435019813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.122864008 CEST4435019913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.123435974 CEST50199443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.123457909 CEST4435019913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.124030113 CEST50199443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.124034882 CEST4435019913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.128011942 CEST4435020013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.128921032 CEST50200443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.128921032 CEST50200443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.128943920 CEST4435020013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.128966093 CEST4435020013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.139553070 CEST4435019713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.139681101 CEST4435019713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.139776945 CEST50197443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.147363901 CEST50197443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.147363901 CEST50197443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.147392035 CEST4435019713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.147403002 CEST4435019713.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.154472113 CEST50213443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.154501915 CEST4435021313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.154557943 CEST50213443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.155164957 CEST50213443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.155178070 CEST4435021313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.178695917 CEST4435020113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.179295063 CEST50201443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.179311037 CEST4435020113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.179812908 CEST50201443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.179819107 CEST4435020113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.229273081 CEST4435019913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.230164051 CEST4435019913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.230278969 CEST50199443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.230278969 CEST50199443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.232697964 CEST50214443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.232738972 CEST4435021413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.232796907 CEST50199443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.232810974 CEST4435019913.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.232817888 CEST50214443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.233004093 CEST50214443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.233017921 CEST4435021413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.240884066 CEST4435020013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.240915060 CEST4435020013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.240959883 CEST4435020013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.241000891 CEST50200443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.241000891 CEST50200443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.242818117 CEST50200443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.242818117 CEST50200443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.242841005 CEST4435020013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.242849112 CEST4435020013.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.249803066 CEST50215443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.249835968 CEST4435021513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.250760078 CEST50215443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.281035900 CEST4435020113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.281109095 CEST4435020113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.281188965 CEST50201443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.283744097 CEST50215443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.283756971 CEST4435021513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.284461975 CEST50201443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.284482956 CEST4435020113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.284497023 CEST50201443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.284502983 CEST4435020113.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.290879011 CEST4435019813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.290947914 CEST4435019813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.291024923 CEST50198443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.291168928 CEST50198443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.291210890 CEST4435019813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.291248083 CEST50198443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.291264057 CEST4435019813.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.769071102 CEST4435021313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.769543886 CEST50213443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.769562006 CEST4435021313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.770041943 CEST50213443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.770046949 CEST4435021313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.915472984 CEST4435021413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.916028976 CEST50214443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.916049957 CEST4435021413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.916490078 CEST50214443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.916497946 CEST4435021413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.917572021 CEST4435021313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.917984962 CEST4435021313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.918051958 CEST50213443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.918112993 CEST50213443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.918131113 CEST4435021313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.918171883 CEST50213443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.918178082 CEST4435021313.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.995110035 CEST4435021513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.995608091 CEST50215443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.995620012 CEST4435021513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.996073961 CEST50215443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:44:59.996078968 CEST4435021513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.025655031 CEST4435021413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.025726080 CEST4435021413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.025907040 CEST50214443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.025935888 CEST50214443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.025952101 CEST4435021413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.025962114 CEST50214443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.025968075 CEST4435021413.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.101634026 CEST4435021513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.101699114 CEST4435021513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.101883888 CEST50215443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.101910114 CEST50215443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.101924896 CEST4435021513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.101937056 CEST50215443192.168.2.613.107.246.60
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.101948977 CEST4435021513.107.246.60192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:02.559129000 CEST50243443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:45:02.559186935 CEST44350243172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:02.559247971 CEST50243443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:45:02.559971094 CEST50243443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:45:02.559986115 CEST44350243172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:03.434708118 CEST44350243172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:03.477458954 CEST50243443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:45:03.578001976 CEST50243443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:45:03.578012943 CEST44350243172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:03.578478098 CEST44350243172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:03.582844019 CEST50243443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:45:03.582937002 CEST44350243172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:03.634727955 CEST50243443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.576270103 CEST50255443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.576309919 CEST4435025576.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.576376915 CEST50255443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.576767921 CEST50256443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.576786041 CEST4435025676.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.576896906 CEST50256443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.577538013 CEST50255443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.577550888 CEST4435025576.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.578107119 CEST50256443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.578119993 CEST4435025676.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.096724987 CEST4435025676.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.130805016 CEST4435025576.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.145701885 CEST50256443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.160665989 CEST50256443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.160685062 CEST4435025676.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.160900116 CEST50255443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.160913944 CEST4435025576.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.162029028 CEST4435025676.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.162101984 CEST50256443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.162184000 CEST4435025576.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.162252903 CEST50255443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.167234898 CEST50255443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.167332888 CEST4435025576.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.167762041 CEST50256443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.167895079 CEST4435025676.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.170449972 CEST50255443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.170458078 CEST4435025576.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.219753027 CEST50256443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.219774008 CEST4435025676.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.219814062 CEST50255443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.263143063 CEST50256443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.299830914 CEST4435025576.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.300177097 CEST4435025576.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.300200939 CEST4435025576.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.300271988 CEST50255443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.300287008 CEST4435025576.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.300335884 CEST50255443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.300594091 CEST4435025576.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.300673962 CEST4435025576.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.300801992 CEST50255443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.301611900 CEST50255443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.301625967 CEST4435025576.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.436393023 CEST50256443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.479401112 CEST4435025676.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.567933083 CEST4435025676.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.568094969 CEST4435025676.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.568142891 CEST50256443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.569076061 CEST50256443192.168.2.676.76.21.21
                                                                                                                                                                                                            Oct 5, 2024 00:45:06.569092035 CEST4435025676.76.21.21192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:13.127460957 CEST44350243172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:13.127626896 CEST44350243172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:13.127996922 CEST50243443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:45:13.395963907 CEST50243443192.168.2.6172.217.18.4
                                                                                                                                                                                                            Oct 5, 2024 00:45:13.395998001 CEST44350243172.217.18.4192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:13.697731018 CEST50263443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:45:13.697788000 CEST4435026340.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:13.697961092 CEST50263443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:45:13.698803902 CEST50263443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:45:13.698834896 CEST4435026340.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.503787994 CEST4435026340.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.503864050 CEST50263443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.505913973 CEST50263443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.505925894 CEST4435026340.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.506228924 CEST4435026340.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.508398056 CEST50263443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.508724928 CEST50263443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.508742094 CEST4435026340.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.508896112 CEST50263443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.551398039 CEST4435026340.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.884483099 CEST4435026340.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.884573936 CEST4435026340.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.884803057 CEST50263443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.884835005 CEST50263443192.168.2.640.113.110.67
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.884852886 CEST4435026340.113.110.67192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.610613108 CEST50283443192.168.2.6151.101.66.133
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.610647917 CEST44350283151.101.66.133192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.610719919 CEST50283443192.168.2.6151.101.66.133
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.611740112 CEST50283443192.168.2.6151.101.66.133
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.611754894 CEST44350283151.101.66.133192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.204164982 CEST44350283151.101.66.133192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.204493046 CEST50283443192.168.2.6151.101.66.133
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.204516888 CEST44350283151.101.66.133192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.205555916 CEST44350283151.101.66.133192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.205605030 CEST50283443192.168.2.6151.101.66.133
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.208786011 CEST50283443192.168.2.6151.101.66.133
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.208868027 CEST44350283151.101.66.133192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.209217072 CEST50283443192.168.2.6151.101.66.133
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.209229946 CEST44350283151.101.66.133192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.253912926 CEST50283443192.168.2.6151.101.66.133
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.311757088 CEST44350283151.101.66.133192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.311853886 CEST44350283151.101.66.133192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.311911106 CEST50283443192.168.2.6151.101.66.133
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.354635954 CEST50283443192.168.2.6151.101.66.133
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.354660988 CEST44350283151.101.66.133192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.148366928 CEST50317443192.168.2.6152.199.22.144
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.148408890 CEST44350317152.199.22.144192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.149075985 CEST50317443192.168.2.6152.199.22.144
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.150830030 CEST50317443192.168.2.6152.199.22.144
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.150849104 CEST44350317152.199.22.144192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.249496937 CEST50321443192.168.2.613.107.246.44
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.249531984 CEST4435032113.107.246.44192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.253755093 CEST50321443192.168.2.613.107.246.44
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.254095078 CEST50321443192.168.2.613.107.246.44
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.254106045 CEST4435032113.107.246.44192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.685275078 CEST50323443192.168.2.6151.101.66.133
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.685316086 CEST44350323151.101.66.133192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.685384035 CEST50323443192.168.2.6151.101.66.133
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.686614990 CEST50323443192.168.2.6151.101.66.133
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.686636925 CEST44350323151.101.66.133192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.923557043 CEST4435032113.107.246.44192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.955682039 CEST44350317152.199.22.144192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.976440907 CEST50321443192.168.2.613.107.246.44
                                                                                                                                                                                                            Oct 5, 2024 00:45:22.006942034 CEST50317443192.168.2.6152.199.22.144
                                                                                                                                                                                                            Oct 5, 2024 00:45:23.087163925 CEST44350323151.101.66.133192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:23.132308006 CEST50323443192.168.2.6151.101.66.133
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Oct 5, 2024 00:43:59.094079971 CEST53616971.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.091649055 CEST53523071.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.482563972 CEST4919353192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.482738972 CEST5139753192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.494941950 CEST53513971.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.497572899 CEST53491931.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.497936010 CEST5192653192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.498070955 CEST6059353192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.513453007 CEST53519261.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.540055990 CEST53605931.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:01.308758020 CEST53602781.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.503778934 CEST4993753192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.503959894 CEST6457653192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.588342905 CEST53499371.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.589016914 CEST53645761.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:04.557024002 CEST53555321.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.058238983 CEST5871053192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.058815002 CEST5577853192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.075526953 CEST53635711.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.093574047 CEST53557781.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.095925093 CEST53587101.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:08.754256010 CEST53638781.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:18.713278055 CEST53547871.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:37.554097891 CEST53640071.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.801445007 CEST5868153192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.801577091 CEST6344453192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.887675047 CEST53634441.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:45.907634974 CEST53620101.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.871552944 CEST6224153192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.871963978 CEST5583353192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.903935909 CEST53558331.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:44:58.102781057 CEST53521171.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.174607038 CEST53614471.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:00.401645899 CEST53498141.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.415623903 CEST5000653192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.415623903 CEST5823053192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.575192928 CEST53500061.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.575664043 CEST53582301.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:09.380007982 CEST5133453192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:09.380283117 CEST5594253192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:11.957519054 CEST5792853192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:11.957665920 CEST5473453192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:11.966574907 CEST53547341.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.067327023 CEST53580381.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.093545914 CEST6481853192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.093692064 CEST5194053192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.102427959 CEST53519401.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.649996996 CEST5239853192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.650161982 CEST4952253192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.657490015 CEST53495221.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.587908983 CEST6259553192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.588639975 CEST5377953192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.594935894 CEST53625951.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.595160007 CEST53537791.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.597668886 CEST4978619302192.168.2.674.125.250.129
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.597790956 CEST4978819302192.168.2.674.125.250.129
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.598021030 CEST4979019302192.168.2.674.125.250.129
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.598185062 CEST4979219302192.168.2.674.125.250.129
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.599009991 CEST5030553192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.599895954 CEST5357853192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.599975109 CEST6036353192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.606293917 CEST53503051.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.608913898 CEST53535781.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.609800100 CEST53603631.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.861917973 CEST4978619302192.168.2.674.125.250.129
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.862190008 CEST4978819302192.168.2.674.125.250.129
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.862273932 CEST4979019302192.168.2.674.125.250.129
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.862377882 CEST4979219302192.168.2.674.125.250.129
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.046796083 CEST193024978874.125.250.129192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.046808958 CEST193024978874.125.250.129192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.046850920 CEST193024979074.125.250.129192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.046885014 CEST193024979074.125.250.129192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.050103903 CEST193024979274.125.250.129192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.050113916 CEST193024979274.125.250.129192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.065788984 CEST193024978674.125.250.129192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.065890074 CEST193024978674.125.250.129192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.385150909 CEST6303753192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.385339975 CEST5475953192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:19.405930042 CEST5165153192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:19.406204939 CEST6144853192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:19.415141106 CEST53614481.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.137149096 CEST5531353192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.137149096 CEST6297353192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.147900105 CEST53629731.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.635201931 CEST5675353192.168.2.61.1.1.1
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.643836021 CEST53567531.1.1.1192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.684640884 CEST4987419302192.168.2.674.125.250.129
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.685507059 CEST4987619302192.168.2.674.125.250.129
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.685859919 CEST6407919302192.168.2.674.125.250.129
                                                                                                                                                                                                            Oct 5, 2024 00:45:22.981189966 CEST193024987674.125.250.129192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:22.981204033 CEST193024987474.125.250.129192.168.2.6
                                                                                                                                                                                                            Oct 5, 2024 00:45:22.981225967 CEST193026407974.125.250.129192.168.2.6
                                                                                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.497634888 CEST192.168.2.61.1.1.1c209(Port unreachable)Destination Unreachable
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.482563972 CEST192.168.2.61.1.1.10xba3dStandard query (0)andrecontiero.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.482738972 CEST192.168.2.61.1.1.10x9470Standard query (0)andrecontiero.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.497936010 CEST192.168.2.61.1.1.10xd6a9Standard query (0)andrecontiero.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.498070955 CEST192.168.2.61.1.1.10x5cdaStandard query (0)andrecontiero.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.503778934 CEST192.168.2.61.1.1.10xb2dbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.503959894 CEST192.168.2.61.1.1.10x7385Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.058238983 CEST192.168.2.61.1.1.10x9071Standard query (0)andrecontiero.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.058815002 CEST192.168.2.61.1.1.10x1d66Standard query (0)andrecontiero.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.801445007 CEST192.168.2.61.1.1.10x83d3Standard query (0)www.shiftinc.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.801577091 CEST192.168.2.61.1.1.10xafe5Standard query (0)www.shiftinc.com.br65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.871552944 CEST192.168.2.61.1.1.10x5c8dStandard query (0)www.shiftinc.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.871963978 CEST192.168.2.61.1.1.10x11ceStandard query (0)www.shiftinc.com.br65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.415623903 CEST192.168.2.61.1.1.10x4de5Standard query (0)wizer.clubA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.415623903 CEST192.168.2.61.1.1.10xa513Standard query (0)wizer.club65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:09.380007982 CEST192.168.2.61.1.1.10xce4bStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:09.380283117 CEST192.168.2.61.1.1.10xf2a7Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:11.957519054 CEST192.168.2.61.1.1.10xa964Standard query (0)static.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:11.957665920 CEST192.168.2.61.1.1.10x962dStandard query (0)static.licdn.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.093545914 CEST192.168.2.61.1.1.10x7763Standard query (0)static.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.093692064 CEST192.168.2.61.1.1.10xdf58Standard query (0)static.licdn.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.649996996 CEST192.168.2.61.1.1.10xd19cStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.650161982 CEST192.168.2.61.1.1.10x19c6Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.587908983 CEST192.168.2.61.1.1.10x18d8Standard query (0)stun.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.588639975 CEST192.168.2.61.1.1.10x71f2Standard query (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.599009991 CEST192.168.2.61.1.1.10xd25dStandard query (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.599895954 CEST192.168.2.61.1.1.10x603aStandard query (0)li.protechts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.599975109 CEST192.168.2.61.1.1.10xb21dStandard query (0)li.protechts.net65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.385150909 CEST192.168.2.61.1.1.10xe73eStandard query (0)client.protechts.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.385339975 CEST192.168.2.61.1.1.10x4c1fStandard query (0)client.protechts.net65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:19.405930042 CEST192.168.2.61.1.1.10x718Standard query (0)platform.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:19.406204939 CEST192.168.2.61.1.1.10x97dbStandard query (0)platform.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.137149096 CEST192.168.2.61.1.1.10xf6adStandard query (0)platform.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.137149096 CEST192.168.2.61.1.1.10x79beStandard query (0)platform.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.635201931 CEST192.168.2.61.1.1.10x7b8aStandard query (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.494941950 CEST1.1.1.1192.168.2.60x9470No error (0)andrecontiero.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.497572899 CEST1.1.1.1192.168.2.60xba3dNo error (0)andrecontiero.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.497572899 CEST1.1.1.1192.168.2.60xba3dNo error (0)andrecontiero.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.513453007 CEST1.1.1.1192.168.2.60xd6a9No error (0)andrecontiero.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.513453007 CEST1.1.1.1192.168.2.60xd6a9No error (0)andrecontiero.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:00.540055990 CEST1.1.1.1192.168.2.60x5cdaNo error (0)andrecontiero.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.588342905 CEST1.1.1.1192.168.2.60xb2dbNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:02.589016914 CEST1.1.1.1192.168.2.60x7385No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.093574047 CEST1.1.1.1192.168.2.60x1d66No error (0)andrecontiero.com65IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.095925093 CEST1.1.1.1192.168.2.60x9071No error (0)andrecontiero.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:05.095925093 CEST1.1.1.1192.168.2.60x9071No error (0)andrecontiero.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.513855934 CEST1.1.1.1192.168.2.60xe844No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:11.513855934 CEST1.1.1.1192.168.2.60xe844No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.889615059 CEST1.1.1.1192.168.2.60x3924No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:12.889615059 CEST1.1.1.1192.168.2.60x3924No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.891495943 CEST1.1.1.1192.168.2.60x68e4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:33.891495943 CEST1.1.1.1192.168.2.60x68e4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.887675047 CEST1.1.1.1192.168.2.60xafe5No error (0)www.shiftinc.com.brsiteshift.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.887675047 CEST1.1.1.1192.168.2.60xafe5No error (0)siteshift.azurewebsites.netwaws-prod-cq1-013.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:41.887675047 CEST1.1.1.1192.168.2.60xafe5No error (0)waws-prod-cq1-013.sip.azurewebsites.windows.netwaws-prod-cq1-013.brazilsouth.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.088680983 CEST1.1.1.1192.168.2.60x83d3No error (0)www.shiftinc.com.brsiteshift.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.088680983 CEST1.1.1.1192.168.2.60x83d3No error (0)siteshift.azurewebsites.netwaws-prod-cq1-013.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:42.088680983 CEST1.1.1.1192.168.2.60x83d3No error (0)waws-prod-cq1-013.sip.azurewebsites.windows.netwaws-prod-cq1-013.brazilsouth.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.903935909 CEST1.1.1.1192.168.2.60x11ceNo error (0)www.shiftinc.com.brsiteshift.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.903935909 CEST1.1.1.1192.168.2.60x11ceNo error (0)siteshift.azurewebsites.netwaws-prod-cq1-013.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.903935909 CEST1.1.1.1192.168.2.60x11ceNo error (0)waws-prod-cq1-013.sip.azurewebsites.windows.netwaws-prod-cq1-013.brazilsouth.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.931932926 CEST1.1.1.1192.168.2.60x5c8dNo error (0)www.shiftinc.com.brsiteshift.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.931932926 CEST1.1.1.1192.168.2.60x5c8dNo error (0)siteshift.azurewebsites.netwaws-prod-cq1-013.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:50.931932926 CEST1.1.1.1192.168.2.60x5c8dNo error (0)waws-prod-cq1-013.sip.azurewebsites.windows.netwaws-prod-cq1-013.brazilsouth.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.950892925 CEST1.1.1.1192.168.2.60x34abNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:44:52.950892925 CEST1.1.1.1192.168.2.60x34abNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:05.575192928 CEST1.1.1.1192.168.2.60x4de5No error (0)wizer.club76.76.21.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:09.387012959 CEST1.1.1.1192.168.2.60xce4bNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:09.387012959 CEST1.1.1.1192.168.2.60xce4bNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:09.388484001 CEST1.1.1.1192.168.2.60xf2a7No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:09.388484001 CEST1.1.1.1192.168.2.60xf2a7No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:11.966574907 CEST1.1.1.1192.168.2.60x962dNo error (0)static.licdn.com2-01-2c3e-003d.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:11.966590881 CEST1.1.1.1192.168.2.60xa964No error (0)static.licdn.com2-01-2c3e-003d.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.102427959 CEST1.1.1.1192.168.2.60xdf58No error (0)static.licdn.com2-01-2c3e-003d.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.103635073 CEST1.1.1.1192.168.2.60x7763No error (0)static.licdn.com2-01-2c3e-003d.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.656735897 CEST1.1.1.1192.168.2.60xd19cNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.656735897 CEST1.1.1.1192.168.2.60xd19cNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.657490015 CEST1.1.1.1192.168.2.60x19c6No error (0)www.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:14.657490015 CEST1.1.1.1192.168.2.60x19c6No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.594935894 CEST1.1.1.1192.168.2.60x18d8No error (0)stun.l.google.com74.125.250.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.595160007 CEST1.1.1.1192.168.2.60x71f2No error (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.606293917 CEST1.1.1.1192.168.2.60xd25dNo error (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.608913898 CEST1.1.1.1192.168.2.60x603aNo error (0)li.protechts.netperimeterx.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.608913898 CEST1.1.1.1192.168.2.60x603aNo error (0)perimeterx.map.fastly.net151.101.66.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.608913898 CEST1.1.1.1192.168.2.60x603aNo error (0)perimeterx.map.fastly.net151.101.194.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.608913898 CEST1.1.1.1192.168.2.60x603aNo error (0)perimeterx.map.fastly.net151.101.2.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.608913898 CEST1.1.1.1192.168.2.60x603aNo error (0)perimeterx.map.fastly.net151.101.130.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:16.609800100 CEST1.1.1.1192.168.2.60xb21dNo error (0)li.protechts.netperimeterx.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.393878937 CEST1.1.1.1192.168.2.60x4c1fNo error (0)client.protechts.netclient.protechts.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:17.395041943 CEST1.1.1.1192.168.2.60xe73eNo error (0)client.protechts.netclient.protechts.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:19.413024902 CEST1.1.1.1192.168.2.60x718No error (0)platform.linkedin.com2-01-2c3e-0055.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:19.415141106 CEST1.1.1.1192.168.2.60x97dbNo error (0)platform.linkedin.com2-01-2c3e-0055.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.145720005 CEST1.1.1.1192.168.2.60xf6adNo error (0)platform.linkedin.com2-01-2c3e-0055.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.145720005 CEST1.1.1.1192.168.2.60xf6adNo error (0)cs767.wpc.epsiloncdn.net152.199.22.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.147900105 CEST1.1.1.1192.168.2.60x79beNo error (0)platform.linkedin.com2-01-2c3e-0055.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.240468979 CEST1.1.1.1192.168.2.60xfcbbNo error (0)mouselog-apg5aud0bag4avgx.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.240468979 CEST1.1.1.1192.168.2.60xfcbbNo error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.240468979 CEST1.1.1.1192.168.2.60xfcbbNo error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.247901917 CEST1.1.1.1192.168.2.60xcbcdNo error (0)mouselog-apg5aud0bag4avgx.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Oct 5, 2024 00:45:21.643836021 CEST1.1.1.1192.168.2.60x7b8aNo error (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                            • andrecontiero.com
                                                                                                                                                                                                            • https:
                                                                                                                                                                                                              • wizer.club
                                                                                                                                                                                                              • li.protechts.net
                                                                                                                                                                                                            • otelrules.azureedge.net
                                                                                                                                                                                                            • fs.microsoft.com
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            0192.168.2.64971040.113.110.67443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:43:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 52 4b 39 4e 58 62 5a 42 5a 6b 4f 6e 79 6a 5a 72 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 32 30 61 34 35 66 39 39 33 31 65 63 38 64 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: RK9NXbZBZkOnyjZr.1Context: d120a45f9931ec8d
                                                                                                                                                                                                            2024-10-04 22:43:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                            2024-10-04 22:43:58 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 52 4b 39 4e 58 62 5a 42 5a 6b 4f 6e 79 6a 5a 72 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 32 30 61 34 35 66 39 39 33 31 65 63 38 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 37 5a 75 54 6c 70 4c 4c 32 2f 62 43 4e 45 31 43 54 47 47 44 4b 64 68 73 4c 45 34 54 4d 45 79 70 4e 4c 32 72 4c 6a 69 49 78 4e 46 50 6e 59 50 5a 63 68 77 64 70 61 39 6d 47 49 71 65 4f 30 34 37 68 58 34 2f 4d 76 6e 47 30 50 6d 76 30 6d 42 58 76 6b 37 39 75 4e 49 79 38 79 68 6b 54 32 30 45 77 4c 7a 30 5a 77 35 64 4e 72 48 6f
                                                                                                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: RK9NXbZBZkOnyjZr.2Context: d120a45f9931ec8d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAW7ZuTlpLL2/bCNE1CTGGDKdhsLE4TMEypNL2rLjiIxNFPnYPZchwdpa9mGIqeO047hX4/MvnG0Pmv0mBXvk79uNIy8yhkT20EwLz0Zw5dNrHo
                                                                                                                                                                                                            2024-10-04 22:43:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 52 4b 39 4e 58 62 5a 42 5a 6b 4f 6e 79 6a 5a 72 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 32 30 61 34 35 66 39 39 33 31 65 63 38 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: RK9NXbZBZkOnyjZr.3Context: d120a45f9931ec8d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                            2024-10-04 22:43:58 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                                                                                                            2024-10-04 22:43:58 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 45 64 5a 44 56 5a 66 56 45 65 6c 59 50 54 68 71 6f 65 74 32 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                            Data Ascii: MS-CV: eEdZDVZfVEelYPThqoet2Q.0Payload parsing failed.


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            1192.168.2.649716188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC660OUTGET / HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Age: 17344
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8JZV1JKY853SKJQDRY0S
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bUGhHsv5WcQtsMkjYS93ZqV7FY1ZX8ZhK%2BgsVPV7GW9A8vV7%2FzSJxAsUYE6KMrfWIlEfAFLyDA%2FsvMmWWZ9ToB2xNS0F84Bu%2BtfWjVXE1oF5oxgnASenZZYe04HyofNtWCN7Uw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1b30ba517b5-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC580INData Raw: 37 32 65 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 47 61 74 73 62 79 20 33 2e 34 2e 31 22 2f 3e 3c
                                                                                                                                                                                                            Data Ascii: 72ee<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 3.4.1"/><
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 2e 63 6f 6d 2f 6f 67 2e 70 6e 67 22 2f 3e 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 6e 64 72 c3 a9 20 43 6f 6e 74 69 65 72 6f 22 2f 3e 3c 6d 65 74 61 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74 3d 22 74 72 75 65 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 6e 64 72 c3 a9 20 43 6f 6e 74 69 65 72 6f 20 69 73 20 61 20 73 6f 66 74 77 61 72 65 20 64 65 76 65 6c 6f 70 65 72 20 62 61 73 65 64 20 69 6e 20 52 69 6f 20 43 6c 61 72 6f 2c 20 53 50 20 2d 20 42
                                                                                                                                                                                                            Data Ascii: content="https://andrecontiero.com/og.png"/><meta data-react-helmet="true" property="og:title" content="Andr Contiero"/><meta data-react-helmet="true" property="og:description" content="Andr Contiero is a software developer based in Rio Claro, SP - B
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 3a 27 43 61 6c 69 62 72 65 27 3b 73 72 63 3a 75 72 6c 28 2f 73 74 61 74 69 63 2f 43 61 6c 69 62 72 65 2d 52 65 67 75 6c 61 72 2d 62 30 64 34 63 62 62 31 32 30 31 31 35 35 64 64 63 63 63 32 31 64 31 62 38 30 35 39 61 36 37 30 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 43 61 6c 69 62 72 65 2d 52 65 67 75 6c 61 72 2d 39 38 35 32 36 35 38 39 66 61 33 32 33 31 35 63 35 35 32 31 32 39 38 36 39 65 30 38 34 32 37 65 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 61 75 74 6f 3b 7d 2f 2a 21 73 63 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66
                                                                                                                                                                                                            Data Ascii: :'Calibre';src:url(/static/Calibre-Regular-b0d4cbb1201155ddccc21d1b8059a670.woff2) format('woff2'), url(/static/Calibre-Regular-98526589fa32315c552129869e08427e.woff) format('woff');font-weight:400;font-style:normal;font-display:auto;}/*!sc*/@font-face{f
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 61 74 69 63 2f 43 61 6c 69 62 72 65 2d 53 65 6d 69 62 6f 6c 64 49 74 61 6c 69 63 2d 35 66 30 34 62 66 66 65 37 63 65 39 38 38 31 36 39 38 30 36 64 36 36 65 34 31 37 61 39 36 36 61 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 20 75 72 6c 28 2f 73 74 61 74 69 63 2f 43 61 6c 69 62 72 65 2d 53 65 6d 69 62 6f 6c 64 49 74 61 6c 69 63 2d 61 64 34 62 64 39 35 61 62 65 65 37 62 63 61 31 62 64 64 36 61 39 33 33 39 38 66 38 34 61 30 34 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 61 75 74 6f 3b 7d 2f 2a 21 73 63 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69
                                                                                                                                                                                                            Data Ascii: atic/Calibre-SemiboldItalic-5f04bffe7ce988169806d66e417a966a.woff2) format('woff2'), url(/static/Calibre-SemiboldItalic-ad4bd95abee7bca1bdd6a93398f84a04.woff) format('woff');font-weight:600;font-style:italic;font-display:auto;}/*!sc*/@font-face{font-fami
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 23 30 37 31 33 32 36 3b 2d 2d 6c 69 67 68 74 65 73 74 2d 6e 61 76 79 3a 23 30 63 31 38 32 62 3b 2d 2d 6e 61 76 79 2d 73 68 61 64 6f 77 3a 72 67 62 61 28 32 2c 31 32 2c 32 37 2c 30 2e 37 29 3b 2d 2d 64 61 72 6b 2d 73 6c 61 74 65 3a 23 34 39 35 36 37 30 3b 2d 2d 73 6c 61 74 65 3a 23 38 38 39 32 62 30 3b 2d 2d 6c 69 67 68 74 2d 73 6c 61 74 65 3a 23 61 38 62 32 64 31 3b 2d 2d 6c 69 67 68 74 65 73 74 2d 73 6c 61 74 65 3a 23 63 63 64 36 66 36 3b 2d 2d 77 68 69 74 65 3a 23 65 36 66 31 66 66 3b 2d 2d 67 72 65 65 6e 3a 23 36 34 66 66 64 61 3b 2d 2d 67 72 65 65 6e 2d 74 69 6e 74 3a 72 67 62 61 28 31 30 30 2c 32 35 35 2c 32 31 38 2c 30 2e 31 29 3b 2d 2d 70 69 6e 6b 3a 23 66 35 37 64 66 66 3b 2d 2d 62 6c 75 65 3a 23 35 37 63 62 66 66 3b 2d 2d 66 6f 6e 74 2d 73 61 6e
                                                                                                                                                                                                            Data Ascii: #071326;--lightest-navy:#0c182b;--navy-shadow:rgba(2,12,27,0.7);--dark-slate:#495670;--slate:#8892b0;--light-slate:#a8b2d1;--lightest-slate:#ccd6f6;--white:#e6f1ff;--green:#64ffda;--green-tint:rgba(100,255,218,0.1);--pink:#f57dff;--blue:#57cbff;--font-san
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 20 64 61 73 68 65 64 20 76 61 72 28 2d 2d 67 72 65 65 6e 29 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 33 70 78 3b 7d 2f 2a 21 73 63 2a 2f 0a 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 30 70 78 3b 7d 2f 2a 21 73 63 2a 2f 0a 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 64 61 73 68 65 64 20 76 61 72 28 2d 2d 67 72 65 65 6e 29 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 33 70 78 3b 7d 2f 2a 21 73 63 2a 2f 0a 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 74 68 69 6e 3b 2d 6d 6f 7a 2d 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 74 68 69 6e 3b 2d 6d 73
                                                                                                                                                                                                            Data Ascii: dashed var(--green);outline-offset:3px;}/*!sc*/:focus:not(:focus-visible){outline:none;outline-offset:0px;}/*!sc*/:focus-visible{outline:2px dashed var(--green);outline-offset:3px;}/*!sc*/html{-webkit-scrollbar-width:thin;-moz-scrollbar-width:thin;-ms
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 7d 2f 2a 21 73 63 2a 2f 0a 23 72 6f 6f 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 31 66 72 20 61 75 74 6f 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 30 30 25 3b 7d 2f 2a 21 73 63 2a 2f 0a 6d 61 69 6e 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 30 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 70 61 64 64
                                                                                                                                                                                                            Data Ascii: -user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;}/*!sc*/#root{min-height:100vh;display:grid;grid-template-rows:1fr auto;grid-template-columns:100%;}/*!sc*/main{margin:0 auto;width:100%;max-width:1600px;min-height:100vh;padd
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 2c 76 61 72 28 2d 2d 66 7a 2d 68 65 61 64 69 6e 67 29 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2f 2a 21 73 63 2a 2f 0a 2e 6e 75 6d 62 65 72 65 64 2d 68 65 61 64 69 6e 67 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 74 74 6f 6d 3a 34 70 78 3b 63 6f 75 6e 74 65 72 2d 69 6e 63 72 65 6d 65 6e 74 3a 73 65 63 74 69 6f 6e 3b 63 6f 6e 74 65 6e 74 3a 27 30 27 20 63 6f 75 6e 74 65 72 28 73 65 63 74 69 6f 6e 29 20 27 2e 27 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 65 65 6e 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 6d 6f 6e 6f 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 76 61 72 28 2d 2d 66 7a 2d 6d 64 29
                                                                                                                                                                                                            Data Ascii: ,var(--fz-heading));white-space:nowrap;}/*!sc*/.numbered-heading:before{position:relative;bottom:4px;counter-increment:section;content:'0' counter(section) '.';margin-right:10px;color:var(--green);font-family:var(--font-mono);font-size:clamp(var(--fz-md)
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 62 6c 6f 63 6b 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 61 75 74 6f 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 65 65 6e 29 3b 7d 2f 2a 21 73 63 2a 2f 0a 61 2e 69 6e 6c 69 6e 65 2d 6c 69 6e 6b 3a 68 6f 76 65 72
                                                                                                                                                                                                            Data Ascii: block;-webkit-text-decoration:none;text-decoration:none;-webkit-text-decoration-skip-ink:auto;text-decoration-skip-ink:auto;position:relative;-webkit-transition:var(--transition);transition:var(--transition);color:var(--green);}/*!sc*/a.inline-link:hover
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 74 65 78 74 61 72 65 61 3a 61 63 74 69 76 65 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 2f 2a 21 73 63 2a 2f 0a 69 6e 70 75 74 3a 66 6f 63 75 73 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 74 65 78 74 61 72 65 61 3a 61 63 74 69 76 65 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 7d 2f 2a 21 73 63 2a 2f 0a 70 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 35 70 78 20 30
                                                                                                                                                                                                            Data Ascii: -placeholder,input:active:-ms-input-placeholder,textarea:active:-ms-input-placeholder{opacity:0.5;}/*!sc*/input:focus::placeholder,textarea:focus::placeholder,input:active::placeholder,textarea:active::placeholder{opacity:0.5;}/*!sc*/p{margin:0 0 15px 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            2192.168.2.649719188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC558OUTGET /webpack-runtime-12076332c5f2da7d4eb7.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                            Etag: W/"31288d6f9e5a0ceb3640a2b01382e009-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8KQGFKS1178ZB9DEF7P7
                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gT7RxNJnHlonT0LQxBEPRfz0SBkrk1nnzRTej4jDrxp%2Fo26Qu3fGIU7QDkgt%2FUDKHp%2Ftq25fOjewf3QUPZqqO0TvJbe5bUoRNxI%2B7dGccwPsQDK6OhPk84s1lj07wzCzrx5BGw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1b7ba96de9a-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC568INData Raw: 66 34 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 63 3d 7b 7d 2c 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3d 69 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 69 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 63 5b 65 5d 28 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 75 29 2c 6e 2e 65 78 70 6f 72 74 73 7d 75 2e 6d 3d 63 2c 65 3d 5b 5d 2c 75 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 29 7b 69 66 28 21 6e 29 7b 76 61 72 20 63 3d 31 2f 30 3b 66 6f 72 28 66 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 6e 3d 65 5b 66 5d 5b 30 5d 2c
                                                                                                                                                                                                            Data Ascii: f41!function(){"use strict";var e,t,n,r,o,c={},i={};function u(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={exports:{}};return c[e](n,n.exports,u),n.exports}u.m=c,e=[],u.O=function(t,n,r,o){if(!n){var c=1/0;for(f=0;f<e.length;f++){n=e[f][0],
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 75 2e 64 28 74 2c 7b 61 3a 74 7d 29 2c 74 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7d 2c 75 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 69 66 28 31 26 72 26 26 28 65 3d 74 68 69 73 28 65 29 29 2c 38 26 72 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 7b 69 66 28 34 26 72 26 26 65 2e 5f
                                                                                                                                                                                                            Data Ascii: n(){return e.default}:function(){return e};return u.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},u.t=function(e,r){if(1&r&&(e=this(e)),8&r)return e;if("object"==typeof e&&e){if(4&r&&e._
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 75 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 72 3d 7b 7d 2c 6f 3d 22 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 2e 63 6f 6d 3a 22 2c 75 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 63 29 7b 69 66 28 72 5b 65 5d 29 72 5b 65 5d 2e 70 75 73 68 28 74 29 3b 65 6c 73 65 7b 76 61 72 20 69 2c 61 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 66 6f 72 28 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c
                                                                                                                                                                                                            Data Ascii: ject"==typeof window)return window}}(),u.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r={},o="andrecontiero.com:",u.l=function(e,t,n,c){if(r[e])r[e].push(t);else{var i,a;if(void 0!==n)for(var f=document.getElementsByTagName("script"),
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC606INData Raw: 79 70 65 29 2c 63 3d 6e 26 26 6e 2e 74 61 72 67 65 74 26 26 6e 2e 74 61 72 67 65 74 2e 73 72 63 3b 69 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 74 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 6f 2b 22 3a 20 22 2b 63 2b 22 29 22 2c 69 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 69 2e 74 79 70 65 3d 6f 2c 69 2e 72 65 71 75 65 73 74 3d 63 2c 72 5b 31 5d 28 69 29 7d 7d 29 2c 22 63 68 75 6e 6b 2d 22 2b 74 2c 74 29 7d 65 6c 73 65 20 65 5b 74 5d 3d 30 7d 2c 75 2e 4f 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 5b 74 5d 7d 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 63 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 61 3d 6e 5b 32 5d
                                                                                                                                                                                                            Data Ascii: ype),c=n&&n.target&&n.target.src;i.message="Loading chunk "+t+" failed.\n("+o+": "+c+")",i.name="ChunkLoadError",i.type=o,i.request=c,r[1](i)}}),"chunk-"+t,t)}else e[t]=0},u.O.j=function(t){return 0===e[t]};var t=function(t,n){var r,o,c=n[0],i=n[1],a=n[2]
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.649723188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC552OUTGET /framework-fa93e4e7a1b746ed1aa0.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC779INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"94a357929e70931b4405937a81209ec4-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8KQ5K72GYRN94QY709S2
                                                                                                                                                                                                            CF-Cache-Status: EXPIRED
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e5TnSAaksazziUKIGsYKJBQ9uFUfxxLISTIYPb%2B9S8c%2FIcAEPtMl72wYizoTPLmqIFS6pz%2FpmsU59S2l3eg4fKVEww%2BDiy5Eom1SZOBdMmom6nn3efLyeiZBBQYnDt24HScRNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1b7a8ec423f-EWR
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC590INData Raw: 37 63 38 64 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 66 72 61 6d 65 77 6f 72 6b 2d 66 61 39 33 65 34 65 37 61 31 62 37 34 36 65 64 31 61 61 30 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 34 5d 2c 7b 32 37 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 31 34 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 61 28
                                                                                                                                                                                                            Data Ascii: 7c8d/*! For license information please see framework-fa93e4e7a1b746ed1aa0.js.LICENSE.txt */(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[774],{2703:function(e,t,n){"use strict";var r=n(414);function l(){}function a(
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 65 2e 69 73 52 65 71 75 69 72 65 64 3d 65 3b 76 61 72 20 6e 3d 7b 61 72 72 61 79 3a 65 2c 62 6f 6f 6c 3a 65 2c 66 75 6e 63 3a 65 2c 6e 75 6d 62 65 72 3a 65 2c 6f 62 6a 65 63 74 3a 65 2c 73 74 72 69 6e 67 3a 65 2c 73 79 6d 62 6f 6c 3a 65 2c 61 6e 79 3a 65 2c 61 72 72 61 79 4f 66 3a 74 2c 65 6c 65 6d 65 6e 74 3a 65 2c 65 6c 65 6d 65 6e 74 54 79 70 65 3a 65 2c 69 6e 73 74 61 6e 63 65 4f 66 3a 74 2c 6e 6f 64 65 3a 65 2c 6f 62 6a 65 63 74 4f 66 3a 74 2c 6f 6e 65 4f 66 3a 74 2c 6f 6e 65 4f 66 54 79 70 65 3a 74 2c 73 68 61 70 65 3a 74 2c 65 78 61 63 74 3a 74 2c 63 68 65 63 6b 50 72 6f 70 54 79 70 65 73 3a 61 2c 72 65 73 65 74 57 61 72 6e 69 6e 67 43 61 63 68 65 3a 6c 7d 3b 72 65 74 75 72 6e 20 6e 2e 50 72 6f 70 54 79 70 65 73 3d 6e 2c 6e 7d 7d 2c 35 36 39 37 3a
                                                                                                                                                                                                            Data Ascii: e.isRequired=e;var n={array:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:a,resetWarningCache:l};return n.PropTypes=n,n}},5697:
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 68 3d 7b 7d 2c 6d 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 61 2c 6f 29 7b 74 68 69 73 2e 61 63 63 65 70 74 73 42 6f 6f 6c 65 61 6e 73 3d 32 3d 3d 3d 74 7c 7c 33 3d 3d 3d 74 7c 7c 34 3d 3d 3d 74 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 72 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 3d 6c 2c 74 68 69 73 2e 6d 75 73 74 55 73 65 50 72 6f 70 65 72 74 79 3d 6e 2c 74 68 69 73 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 55 52 4c 3d 61 2c 74 68 69 73 2e 72 65 6d 6f 76 65 45 6d 70 74 79 53 74 72 69 6e 67 3d 6f 7d 76 61 72 20 67 3d 7b
                                                                                                                                                                                                            Data Ascii: prototype.hasOwnProperty,h={},m={};function v(e,t,n,r,l,a,o){this.acceptsBooleans=2===t||3===t||4===t,this.attributeName=r,this.attributeNamespace=l,this.mustUseProperty=n,this.propertyName=e,this.type=t,this.sanitizeURL=a,this.removeEmptyString=o}var g={
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 2c 21 31 2c 21 31 29 7d 29 29 2c 5b 22 63 6f 6c 73 22 2c 22 72 6f 77 73 22 2c 22 73 69 7a 65 22 2c 22 73 70 61 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 5b 65 5d 3d 6e 65 77 20 76 28 65 2c 36 2c 21 31 2c 65 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 29 2c 5b 22 72 6f 77 53 70 61 6e 22 2c 22 73 74 61 72 74 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 5b 65 5d 3d 6e 65 77 20 76 28 65 2c 35 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 29 3b 76 61 72 20 79 3d 2f 5b 5c 2d 3a 5d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69
                                                                                                                                                                                                            Data Ascii: ,!1,!1)})),["cols","rows","size","span"].forEach((function(e){g[e]=new v(e,6,!1,e,null,!1,!1)})),["rowSpan","start"].forEach((function(e){g[e]=new v(e,5,!1,e.toLowerCase(),null,!1,!1)}));var y=/[\-:]([a-z])/g;function b(e){return e[1].toUpperCase()}functi
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 72 2d 72 65 6e 64 65 72 69 6e 67 20 64 6f 6d 69 6e 61 6e 74 2d 62 61 73 65 6c 69 6e 65 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 20 66 69 6c 6c 2d 72 75 6c 65 20 66 6c 6f 6f 64 2d 63 6f 6c 6f 72 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 66 6f 6e 74 2d 73 69 7a 65 20 66 6f 6e 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 20 66 6f 6e 74 2d 73 74 79 6c 65 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 20 66 6f 6e 74 2d 77 65 69 67 68 74 20 67 6c 79 70 68 2d 6e 61 6d 65 20 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 20 68 6f 72
                                                                                                                                                                                                            Data Ascii: r-rendering dominant-baseline enable-background fill-opacity fill-rule flood-color flood-opacity font-family font-size font-size-adjust font-stretch font-style font-variant font-weight glyph-name glyph-orientation-horizontal glyph-orientation-vertical hor
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 67 69 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 5b 65 5d 3d 6e 65 77 20 76 28 65 2c 31 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 29 2c 67 2e 78 6c 69 6e 6b 48 72 65 66 3d 6e 65 77 20 76 28 22 78 6c 69 6e 6b 48 72 65 66 22 2c 31 2c 21 31 2c 22 78 6c 69 6e 6b 3a 68 72 65 66 22 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 2c 21 30 2c 21 31 29 2c 5b 22 73 72 63 22 2c 22 68 72 65 66 22 2c 22 61 63 74 69 6f 6e 22 2c 22 66 6f 72 6d 41 63 74 69 6f 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 5b 65 5d 3d 6e 65 77 20 76 28 65 2c 31 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e
                                                                                                                                                                                                            Data Ascii: gin"].forEach((function(e){g[e]=new v(e,1,!1,e.toLowerCase(),null,!1,!1)})),g.xlinkHref=new v("xlinkHref",1,!1,"xlink:href","http://www.w3.org/1999/xlink",!0,!1),["src","href","action","formAction"].forEach((function(e){g[e]=new v(e,1,!1,e.toLowerCase(),n
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 72 6f 70 73 22 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 7d 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 7b 74 72 79 7b 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 74 2c 5b 5d 29 7d 63 61 74 63 68 28 69 29 7b 76 61 72 20 72 3d 69 7d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 65 2c 5b 5d 2c 74 29 7d 65 6c 73 65 7b 74 72 79 7b 74 2e 63 61 6c 6c 28 29 7d 63 61 74 63 68 28 69 29 7b 72 3d 69 7d 65 2e 63 61 6c 6c 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 7d 65 6c 73 65 7b 74 72 79 7b 74 68 72 6f 77 20 45 72 72 6f 72 28
                                                                                                                                                                                                            Data Ascii: efineProperty(t.prototype,"props",{set:function(){throw Error()}}),"object"==typeof Reflect&&Reflect.construct){try{Reflect.construct(t,[])}catch(i){var r=i}Reflect.construct(e,[],t)}else{try{t.call()}catch(i){r=i}e.call(t.prototype)}else{try{throw Error(
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 78 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 43 6f 6e 74 65 78 74 22 29 2b 22 2e 50 72 6f 76 69 64 65 72 22 3b 63 61 73 65 20 54 3a 76 61 72 20 74 3d 65 2e 72 65 6e 64 65 72 3b 72 65 74 75 72 6e 20 74 3d 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 74 2e 6e 61 6d 65 7c 7c 22 22 2c 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 22 22 21 3d 3d 74 3f 22 46 6f 72 77 61 72 64 52 65 66 28 22 2b 74 2b 22 29 22 3a 22 46 6f 72 77 61 72 64 52 65 66 22 29 3b 63 61 73 65 20 4f 3a 72 65 74 75 72 6e 20 71 28 65 2e 74 79 70 65 29 3b 63 61 73 65 20 4d 3a 72 65 74 75 72 6e 20 71 28 65 2e 5f 72 65 6e 64 65 72 29 3b 63 61 73 65 20 52 3a 74 3d 65 2e 5f 70 61 79 6c 6f 61 64 2c 65 3d 65 2e 5f 69 6e 69 74 3b 74 72 79 7b 72 65 74 75 72 6e 20 71 28 65 28 74 29 29 7d 63 61
                                                                                                                                                                                                            Data Ascii: xt.displayName||"Context")+".Provider";case T:var t=e.render;return t=t.displayName||t.name||"",e.displayName||(""!==t?"ForwardRef("+t+")":"ForwardRef");case O:return q(e.type);case M:return q(e._render);case R:t=e._payload,e=e._init;try{return q(e(t))}ca
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 6d 65 6e 74 7c 7c 65 2e 62 6f 64 79 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 63 68 65 63 6b 65 64 3b 72 65 74 75 72 6e 20 6c 28 7b 7d 2c 74 2c 7b 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3a 76 6f 69 64 20 30 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 76 6f 69 64 20 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 63 68 65 63 6b 65 64 3a 6e 75 6c 6c 21 3d 6e 3f 6e 3a 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 43 68 65 63 6b 65 64 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 74 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3f 22 22 3a 74 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 72 3d 6e
                                                                                                                                                                                                            Data Ascii: ment||e.body}catch(t){return e.body}}function J(e,t){var n=t.checked;return l({},t,{defaultChecked:void 0,defaultValue:void 0,value:void 0,checked:null!=n?n:e._wrapperState.initialChecked})}function ee(e,t){var n=null==t.defaultValue?"":t.defaultValue,r=n
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 61 74 65 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 3a 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 21 3d 3d 22 22 2b 6e 26 26 28 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 22 22 2b 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 6c 28 7b 63 68 69 6c 64 72 65 6e 3a 76 6f 69 64 20 30 7d 2c 74 29 2c 28 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 3b 72 65 74 75 72 6e 20 72 2e 43 68 69 6c 64 72 65 6e 2e 66 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 75 6c 6c 21 3d 65 26 26 28 74 2b 3d 65 29 7d 29 29 2c 74 7d 28 74 2e 63 68 69 6c 64 72 65 6e 29 29 26 26 28 65 2e 63 68 69 6c 64 72 65 6e 3d 74 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 65
                                                                                                                                                                                                            Data Ascii: ate.initialValue:e.defaultValue!==""+n&&(e.defaultValue=""+n))}function ae(e,t){return e=l({children:void 0},t),(t=function(e){var t="";return r.Children.forEach(e,(function(e){null!=e&&(t+=e)})),t}(t.children))&&(e.children=t),e}function oe(e,t,n,r){if(e


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            4192.168.2.649722188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC546OUTGET /app-140914496355da7d5e98.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC774INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"9ef51a85be17846bd7684bf97e4a1471-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8KQ5M00H5EYCF0F2K16N
                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b%2BbRAqRUaivkW0uV92MxOCSUEcekyyYmaURZpWg0Qc5zV%2BmlXiqP5PzGXrygNennrSZ5KNv4ulYayYiU9Z77hLVu6GLuS0MDWC33SnSfENEH6ZygxmadoENLYqNx9lwj6%2FYXIA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1b7a9a27c81-EWR
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC595INData Raw: 37 63 39 39 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 70 70 2d 31 34 30 39 31 34 34 39 36 33 35 35 64 61 37 64 35 65 39 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 33 5d 2c 7b 31 35 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28
                                                                                                                                                                                                            Data Ascii: 7c99/*! For license information please see app-140914496355da7d5e98.js.LICENSE.txt */(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[143],{1506:function(t){t.exports=function(t){if(void 0===t)throw new ReferenceError(
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 34 36 36 35 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 2c 28 30 2c 72 2e 5a 29 28 74 2c 65 29 7d 7d 2c 36 34 31 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 6e 75 6c 6c 21 3d 74 5b 22 40 40 69 74 65 72 61 74 6f
                                                                                                                                                                                                            Data Ascii: unction(){return o}});var r=n(4665);function o(t,e){t.prototype=Object.create(e.prototype),t.prototype.constructor=t,(0,r.Z)(t,e)}},6410:function(t,e,n){"use strict";function r(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterato
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 74 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 74 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 74 2e 65 78 70 6f 72 74 73 2c 74 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 74 2e 65 78 70 6f 72 74 73 3d 65 2c 74 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 74 2e 65 78 70 6f 72 74 73 2c 74 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 7d 2c 35 33 35 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 39 34 38 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e
                                                                                                                                                                                                            Data Ascii: )Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])}return t},t.exports.default=t.exports,t.exports.__esModule=!0,e.apply(this,arguments)}t.exports=e,t.exports.default=t.exports,t.exports.__esModule=!0},5354:function(t,e,n){var r=n(9489);t.exports=fun
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 74 3d 74 2e 65 78 70 6f 72 74 73 2c 74 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 7d 2c 39 34 38 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3d 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 2c 74 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 74 2e 65 78 70 6f 72 74 73 2c 74 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 28 6e 2c 72 29 7d 74 2e 65 78 70 6f 72 74 73 3d 65 2c 74 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 74 2e 65 78 70 6f 72 74 73 2c 74 2e 65 78 70 6f
                                                                                                                                                                                                            Data Ascii: t=t.exports,t.exports.__esModule=!0},9489:function(t){function e(n,r){return t.exports=e=Object.setPrototypeOf||function(t,e){return t.__proto__=e,t},t.exports.default=t.exports,t.exports.__esModule=!0,e(n,r)}t.exports=e,t.exports.default=t.exports,t.expo
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 65 3d 74 2e 6c 6f 63 61 74 69 6f 6e 2c 6e 3d 65 2e 73 65 61 72 63 68 2c 72 3d 65 2e 68 61 73 68 2c 6f 3d 65 2e 68 72 65 66 2c 61 3d 65 2e 6f 72 69 67 69 6e 2c 73 3d 65 2e 70 72 6f 74 6f 63 6f 6c 2c 75 3d 65 2e 68 6f 73 74 2c 63 3d 65 2e 68 6f 73 74 6e 61 6d 65 2c 6c 3d 65 2e 70 6f 72 74 2c 70 3d 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 3b 21 70 26 26 6f 26 26 69 26 26 28 70 3d 6e 65 77 20 55 52 4c 28 6f 29 2e 70 61 74 68 6e 61 6d 65 29 3b 72 65 74 75 72 6e 7b 70 61 74 68 6e 61 6d 65 3a 65 6e 63 6f 64 65 55 52 49 28 64 65 63 6f 64 65 55 52 49 28 70 29 29 2c 73 65 61 72 63 68 3a 6e 2c 68 61 73 68 3a 72 2c 68 72 65 66 3a 6f 2c 6f 72 69 67 69 6e 3a 61 2c 70 72 6f 74 6f 63 6f 6c 3a 73 2c 68 6f 73 74 3a 75 2c 68 6f 73 74 6e 61 6d 65 3a 63 2c 70
                                                                                                                                                                                                            Data Ascii: e=t.location,n=e.search,r=e.hash,o=e.href,a=e.origin,s=e.protocol,u=e.host,c=e.hostname,l=e.port,p=t.location.pathname;!p&&o&&i&&(p=new URL(o).pathname);return{pathname:encodeURI(decodeURI(p)),search:n,hash:r,href:o,origin:a,protocol:s,host:u,hostname:c,p
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 7d 2c 68 69 73 74 6f 72 79 3a 7b 67 65 74 20 65 6e 74 72 69 65 73 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 67 65 74 20 69 6e 64 65 78 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 67 65 74 20 73 74 61 74 65 28 29 7b 72 65 74 75 72 6e 20 61 5b 72 5d 7d 2c 70 75 73 68 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 2e 73 70 6c 69 74 28 22 3f 22 29 2c 73 3d 69 5b 30 5d 2c 75 3d 69 5b 31 5d 2c 63 3d 76 6f 69 64 20 30 3d 3d 3d 75 3f 22 22 3a 75 3b 72 2b 2b 2c 6f 2e 70 75 73 68 28 7b 70 61 74 68 6e 61 6d 65 3a 73 2c 73 65 61 72 63 68 3a 63 2e 6c 65 6e 67
                                                                                                                                                                                                            Data Ascii: tListener:function(t,e){},removeEventListener:function(t,e){},history:{get entries(){return o},get index(){return r},get state(){return a[r]},pushState:function(t,e,n){var i=n.split("?"),s=i[0],u=i[1],c=void 0===u?"":u;r++,o.push({pathname:s,search:c.leng
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 6f 69 6e 28 22 2f 22 29 7d 3b 62 72 65 61 6b 7d 7d 7d 72 65 74 75 72 6e 20 6e 7c 7c 72 7c 7c 6e 75 6c 6c 7d 2c 75 3d 2f 5e 3a 28 2e 2b 29 2f 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 75 2e 74 65 73 74 28 74 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 2a 22 3d 3d 3d 74 5b 30 5d 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 72 6f 75 74 65 3a 74 2c 73 63 6f 72 65 3a 74 2e 64 65 66 61 75 6c 74 3f 30 3a 64 28 74 2e 70 61 74 68 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2b 3d 34 2c 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 22 3d 3d 3d 74 7d 28 65 29 3f 63 28 65 29 3f 74 2b 3d 32 3a 6c 28 65 29 3f 74
                                                                                                                                                                                                            Data Ascii: oin("/")};break}}}return n||r||null},u=/^:(.+)/,c=function(t){return u.test(t)},l=function(t){return t&&"*"===t[0]},p=function(t,e){return{route:t,score:t.default?0:d(t.path).reduce((function(t,e){return t+=4,!function(t){return""===t}(e)?c(e)?t+=2:l(e)?t
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 28 74 29 7d 3b 72 65 74 75 72 6e 20 64 28 74 29 2e 66 69 6c 74 65 72 28 6e 29 2e 73 6f 72 74 28 29 2e 6a 6f 69 6e 28 22 2f 22 29 3d 3d 3d 64 28 65 29 2e 66 69 6c 74 65 72 28 6e 29 2e 73 6f 72 74 28 29 2e 6a 6f 69 6e 28 22 2f 22 29 7d 2c 65 2e 73 68 61 6c 6c 6f 77 43 6f 6d 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 26 26 6e 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 74 5b 6e 5d 3d 3d 3d 65 5b 6e 5d 7d 29 29 7d
                                                                                                                                                                                                            Data Ascii: unction(t){return c(t)};return d(t).filter(n).sort().join("/")===d(e).filter(n).sort().join("/")},e.shallowCompare=function(t,e){var n=Object.keys(t);return n.length===Object.keys(e).length&&n.every((function(n){return e.hasOwnProperty(n)&&t[n]===e[n]}))}
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2e 6b 65 79 2c 72 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 74 28 65 2c 72 29 2c 65 7d 7d 28 29 2c 72 3d 28 74 3d 5b 22 22 2c 22 22 5d 2c 65 3d 5b 22 22 2c 22 22 5d 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 4f 62 6a 65 63 74
                                                                                                                                                                                                            Data Ascii: var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}return function(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e}}(),r=(t=["",""],e=["",""],Object.freeze(Object
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC1369INData Raw: 29 7d 7d 2c 7b 6b 65 79 3a 22 74 72 61 6e 73 66 6f 72 6d 53 75 62 73 74 69 74 75 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 65 72 73 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 6f 6e 53 75 62 73 74 69 74 75 74 69 6f 6e 3f 6e 2e 6f 6e 53 75 62 73 74 69 74 75 74 69 6f 6e 28 74 2c 65 29 3a 74 7d 29 2c 74 29 7d 7d 2c 7b 6b 65 79 3a 22 74 72 61 6e 73 66 6f 72 6d 45 6e 64 52 65 73 75 6c 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 65 72 73 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e
                                                                                                                                                                                                            Data Ascii: )}},{key:"transformSubstitution",value:function(t,e){return this.transformers.reduce((function(t,n){return n.onSubstitution?n.onSubstitution(t,e):t}),t)}},{key:"transformEndResult",value:function(t){return this.transformers.reduce((function(t,e){return e.


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            5192.168.2.649720188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC583OUTGET /e50e9c162871c1d91fba5ce567a5656e16dc6783-2b4899169376d0307a5c.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"da83ae58d8b9e20a53d752b8771db8e0-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8KQVV49K3RQNHXQCERFA
                                                                                                                                                                                                            CF-Cache-Status: EXPIRED
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LzOAB%2BOyUk1K4bvaAGQfEg0yQLA8yCbtv2F0Lz7ZAf6Of5JCL%2BrbZCwH5IDYmFnyWTIB6ZQrCDdg3A%2Fnf1TxTFAS3OT4dSleT%2B144NTWaVC22UnqQZL9lCW64I2%2FfcGIYz1isQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1b7cc9f0f77-EWR
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC588INData Raw: 37 63 39 33 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 65 35 30 65 39 63 31 36 32 38 37 31 63 31 64 39 31 66 62 61 35 63 65 35 36 37 61 35 36 35 36 65 31 36 64 63 36 37 38 33 2d 32 62 34 38 39 39 31 36 39 33 37 36 64 30 33 30 37 61 35 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 5d 2c 7b 34 39 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 4a 53
                                                                                                                                                                                                            Data Ascii: 7c93/*! For license information please see e50e9c162871c1d91fba5ce567a5656e16dc6783-2b4899169376d0307a5c.js.LICENSE.txt */(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[61],{4991:function(e){"use strict";e.exports=JS
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 20 35 30 30 77 22 2c 22 73 69 7a 65 73 22 3a 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 30 30 70 78 29 20 35 30 30 70 78 2c 20 31 30 30 76 77 22 7d 2c 22 73 6f 75 72 63 65 73 22 3a 5b 7b 22 73 72 63 53 65 74 22 3a 22 2f 73 74 61 74 69 63 2f 65 34 31 30 32 66 33 38 31 61 66 31 32 37 35 31 33 39 33 31 31 37 39 38 63 63 38 61 33 39 36 64 2f 64 64 33 35 36 2f 6d 65 2e 61 76 69 66 20 31 32 35 77 2c 5c 5c 6e 2f 73 74 61 74 69 63 2f 65 34 31 30 32 66 33 38 31 61 66 31 32 37 35 31 33 39 33 31 31 37 39 38 63 63 38 61 33 39 36 64 2f 39 66 39 34 34 2f 6d 65 2e 61 76 69 66 20 32 35 30 77 2c 5c 5c 6e 2f 73 74 61 74 69 63 2f 65 34 31 30 32 66 33 38 31 61 66 31 32 37 35 31 33 39 33 31 31 37 39 38 63 63 38 61 33 39 36 64 2f 61 66 34 64 35 2f 6d 65 2e 61 76 69 66 20 35 30
                                                                                                                                                                                                            Data Ascii: 500w","sizes":"(min-width: 500px) 500px, 100vw"},"sources":[{"srcSet":"/static/e4102f381af1275139311798cc8a396d/dd356/me.avif 125w,\\n/static/e4102f381af1275139311798cc8a396d/9f944/me.avif 250w,\\n/static/e4102f381af1275139311798cc8a396d/af4d5/me.avif 50
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 73 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 7d 2c 39 37 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 7d 2c 33 33 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72
                                                                                                                                                                                                            Data Ascii: s,e.exports.__esModule=!0},9713:function(e){e.exports=function(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.default=e.exports,e.exports.__esModule=!0},3349:function(e,t,n){"use str
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 7d 2c 36 34 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 37 33 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 2c 6f 2c 69 3d 72 28 65 2c 74 29 3b 69 66
                                                                                                                                                                                                            Data Ascii: erable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")},e.exports.default=e.exports,e.exports.__esModule=!0},6479:function(e,t,n){var r=n(7316);e.exports=function(e,t){if(null==e)return{};var n,o,i=r(e,t);if
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 61 3d 7b 24 24 74 79 70 65 6f 66 3a 21 30 2c 63 6f 6d 70 61 72 65 3a 21 30 2c 64 65 66 61 75 6c 74 50 72 6f 70 73 3a 21 30 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 21 30 2c 70 72 6f 70 54 79 70 65 73 3a 21 30 2c 74 79 70 65 3a 21 30 7d 2c 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 69 73 4d 65 6d 6f 28 65 29 3f 61 3a 73 5b 65 2e 24 24 74 79 70 65 6f 66 5d 7c 7c 6f 7d 73 5b 72 2e 46 6f 72 77 61 72 64 52 65 66 5d 3d 7b 24 24 74 79 70 65 6f 66 3a 21 30 2c 72 65 6e 64 65 72 3a 21 30 2c 64 65 66 61 75 6c 74 50 72 6f 70 73 3a 21 30 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 21 30 2c 70 72 6f 70 54 79 70 65 73 3a 21 30 7d 2c 73 5b 72 2e 4d 65 6d 6f 5d 3d 61 3b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70
                                                                                                                                                                                                            Data Ascii: a={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function c(e){return r.isMemo(e)?a:s[e.$$typeof]||o}s[r.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},s[r.Memo]=a;var l=Object.defineProp
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 6e 74 72 69 65 73 28 29 3b 21 28 63 3d 75 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 69 66 28 21 61 2e 68 61 73 28 63 2e 76 61 6c 75 65 5b 30 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 6f 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 65 29 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 61 29 29 7b 69 66 28 28 73 3d 65 2e 6c 65 6e 67 74 68 29 21 3d 61 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 63 3d 73 3b 30 21 3d 63 2d 2d 3b 29 69 66 28 65 5b 63 5d 21 3d 3d 61 5b 63 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 52 65 67 45 78 70 29 72 65 74 75 72 6e 20 65 2e 73 6f 75 72 63 65 3d 3d 3d 61 2e 73 6f 75 72
                                                                                                                                                                                                            Data Ascii: ntries();!(c=u.next()).done;)if(!a.has(c.value[0]))return!1;return!0}if(o&&ArrayBuffer.isView(e)&&ArrayBuffer.isView(a)){if((s=e.length)!=a.length)return!1;for(c=s;0!=c--;)if(e[c]!==a[c])return!1;return!0}if(e.constructor===RegExp)return e.source===a.sour
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 70 2d 65 71 75 69 76 22 2c 45 3d 22 69 6e 6e 65 72 48 54 4d 4c 22 2c 4f 3d 22 69 74 65 6d 70 72 6f 70 22 2c 43 3d 22 6e 61 6d 65 22 2c 41 3d 22 70 72 6f 70 65 72 74 79 22 2c 6a 3d 22 72 65 6c 22 2c 50 3d 22 73 72 63 22 2c 4e 3d 22 74 61 72 67 65 74 22 2c 54 3d 7b 61 63 63 65 73 73 6b 65 79 3a 22 61 63 63 65 73 73 4b 65 79 22 2c 63 68 61 72 73 65 74 3a 22 63 68 61 72 53 65 74 22 2c 63 6c 61 73 73 3a 22 63 6c 61 73 73 4e 61 6d 65 22 2c 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 3a 22 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 22 2c 63 6f 6e 74 65 78 74 6d 65 6e 75 3a 22 63 6f 6e 74 65 78 74 4d 65 6e 75 22 2c 22 68 74 74 70 2d 65 71 75 69 76 22 3a 22 68 74 74 70 45 71 75 69 76 22 2c 69 74 65 6d 70 72 6f 70 3a 22 69 74 65 6d 50 72 6f 70 22 2c 74 61 62 69
                                                                                                                                                                                                            Data Ascii: p-equiv",E="innerHTML",O="itemprop",C="name",A="property",j="rel",P="src",N="target",T={accesskey:"accessKey",charset:"charSet",class:"className",contenteditable:"contentEditable",contextmenu:"contextMenu","http-equiv":"httpEquiv",itemprop:"itemProp",tabi
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 65 3a 74 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72 65 74 75 72 6e 21 31 3d 3d 3d 74 3f 53 74 72 69 6e 67 28 65 29 3a 53 74 72 69 6e 67 28 65 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f
                                                                                                                                                                                                            Data Ascii: hasn't been initialised - super() hasn't been called");return!t||"object"!=typeof t&&"function"!=typeof t?e:t},W=function(e){var t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];return!1===t?String(e):String(e).replace(/&/g,"&amp;").replace(/
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 6e 69 63 61 6c 22 3d 3d 3d 65 5b 6e 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 63 3d 3d 3d 6a 26 26 22 73 74 79 6c 65 73 68 65 65 74 22 3d 3d 3d 65 5b 63 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 28 6e 3d 63 29 2c 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 73 29 7c 7c 73 21 3d 3d 45 26 26 73 21 3d 3d 77 26 26 73 21 3d 3d 4f 7c 7c 28 6e 3d 73 29 7d 69 66 28 21 6e 7c 7c 21 65 5b 6e 5d 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6c 3d 65 5b 6e 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 72 5b 6e 5d 7c 7c 28 72 5b 6e 5d 3d 7b 7d 29 2c 6f 5b 6e 5d 7c 7c 28 6f 5b 6e 5d 3d 7b 7d 29 2c 21 72 5b 6e 5d 5b 6c 5d 26 26 28 6f 5b 6e 5d 5b 6c 5d 3d 21 30 2c 21 30 29 7d 29 29 2e 72 65 76 65 72 73 65 28 29 2e 66 6f 72 45 61 63 68
                                                                                                                                                                                                            Data Ascii: nical"===e[n].toLowerCase()||c===j&&"stylesheet"===e[c].toLowerCase()||(n=c),-1===t.indexOf(s)||s!==E&&s!==w&&s!==O||(n=s)}if(!n||!e[n])return!1;var l=e[n].toLowerCase();return r[n]||(r[n]={}),o[n]||(o[n]={}),!r[n][l]&&(o[n][l]=!0,!0)})).reverse().forEach
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 69 29 2c 6d 65 74 61 54 61 67 73 3a 6c 65 28 62 2e 4d 45 54 41 2c 61 29 2c 6e 6f 73 63 72 69 70 74 54 61 67 73 3a 6c 65 28 62 2e 4e 4f 53 43 52 49 50 54 2c 73 29 2c 73 63 72 69 70 74 54 61 67 73 3a 6c 65 28 62 2e 53 43 52 49 50 54 2c 6c 29 2c 73 74 79 6c 65 54 61 67 73 3a 6c 65 28 62 2e 53 54 59 4c 45 2c 75 29 7d 2c 68 3d 7b 7d 2c 67 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 70 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 70 5b 65 5d 2c 6e 3d 74 2e 6e 65 77 54 61 67 73 2c 72 3d 74 2e 6f 6c 64 54 61 67 73 3b 6e 2e 6c 65 6e 67 74 68 26 26 28 68 5b 65 5d 3d 6e 29 2c 72 2e 6c 65 6e 67 74 68 26 26 28 67 5b 65 5d 3d 70 5b 65 5d 2e 6f 6c 64 54 61 67 73 29 7d 29 29 2c 74 26 26 74 28 29 2c 63 28 65 2c 68 2c 67 29 7d
                                                                                                                                                                                                            Data Ascii: i),metaTags:le(b.META,a),noscriptTags:le(b.NOSCRIPT,s),scriptTags:le(b.SCRIPT,l),styleTags:le(b.STYLE,u)},h={},g={};Object.keys(p).forEach((function(e){var t=p[e],n=t.newTags,r=t.oldTags;n.length&&(h[e]=n),r.length&&(g[e]=p[e].oldTags)})),t&&t(),c(e,h,g)}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            6192.168.2.649721188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC573OUTGET /component---src-pages-index-js-6cea7a1fa8aacccf2e94.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Content-Length: 628
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "5ee5b1b45140ed959f69c31bb3ae2821-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8KQVHRA85BQ35SF3M4VB
                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KcHVrKmzK2rm5DkIaPmvKh4ayVAwdSMTnYR9%2BodSZYDW4hSTTKzv%2B6KHe9IScylV8d%2BJXBCaRYWV8VZI6M95ysMiJ%2Bg3rsSfNMZhhd7h1594JBrJukxtTaPTWjuoRO0K7cQOFw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1b7c8ff8cec-EWR
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC606INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 38 5d 2c 7b 37 37 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 3b 76 61 72 20 6c 3d 74 28 37 32 39 34 29 2c 61 3d 74 28 39 29 2c 63 3d 74 28 32 32 38 32 29 2c 72 3d 61 2e 5a 50 2e 6d 61 69 6e 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 70 61 67 65 73 5f 5f 53 74 79 6c 65 64 4d 61 69 6e 43 6f 6e 74 61 69 6e 65 72 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 31 38 33 77 6d 67 34 2d 30 22 7d 29 28
                                                                                                                                                                                                            Data Ascii: (self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[678],{7704:function(e,n,t){"use strict";t.r(n);var l=t(7294),a=t(9),c=t(2282),r=a.ZP.main.withConfig({displayName:"pages__StyledMainContainer",componentId:"sc-183wmg4-0"})(
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC22INData Raw: 61 31 66 61 38 61 61 63 63 63 66 32 65 39 34 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                            Data Ascii: a1fa8aacccf2e94.js.map


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            7192.168.2.649718188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC580OUTGET /page-data/index/page-data.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://andrecontiero.com
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:01 GMT
                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                            Content-Length: 154
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "b584df059047660d10bde41411775b43-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8KQW4WEDHHBH0E5A1AMR
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GbRi4iRpmMaloYXjWBFlCNAPAW3qY5Z%2Fleo8ZG%2BFxMx%2FR1aQRub3KAyOYak8MusKV%2B%2FYxbrVWX6j0Pxd%2BWrf5A3sST780I73IswUIp3NHZdUVSAGogm4rl2mnQW%2Bnv%2B2yCRgvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1b7d84c8cdd-EWR
                                                                                                                                                                                                            2024-10-04 22:44:01 UTC154INData Raw: 7b 22 63 6f 6d 70 6f 6e 65 6e 74 43 68 75 6e 6b 4e 61 6d 65 22 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 73 72 63 2d 70 61 67 65 73 2d 69 6e 64 65 78 2d 6a 73 22 2c 22 70 61 74 68 22 3a 22 2f 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 70 61 67 65 43 6f 6e 74 65 78 74 22 3a 7b 7d 7d 2c 22 73 74 61 74 69 63 51 75 65 72 79 48 61 73 68 65 73 22 3a 5b 22 31 39 39 34 34 39 32 30 37 33 22 2c 22 32 38 30 32 37 30 34 33 31 33 22 2c 22 37 30 39 39 35 39 36 34 34 22 5d 7d
                                                                                                                                                                                                            Data Ascii: {"componentChunkName":"component---src-pages-index-js","path":"/","result":{"pageContext":{}},"staticQueryHashes":["1994492073","2802704313","709959644"]}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            8192.168.2.649729188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC580OUTGET /page-data/sq/d/1994492073.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://andrecontiero.com
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC750INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                            Content-Length: 349
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Age: 372
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                            Etag: "3d28d78936252696b6e45feb99263618-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8MGHQ7Y74A2ST34XKQ4A
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eFbbzq0TNeeRQoIdvk5C4XFWP%2Bf4O9TT3pbNIJdugh%2F4wfNS%2FysWE8L5GyRC7Nih%2FgE0%2FqNNcVbYre0v5pvL9HLr8unP1LRa5%2Bo%2BhEf9OpxIpiZJes3Exi3a6Ccb5smhkKipYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1bccbe241fe-EWR
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC349INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 73 69 74 65 22 3a 7b 22 73 69 74 65 4d 65 74 61 64 61 74 61 22 3a 7b 22 64 65 66 61 75 6c 74 54 69 74 6c 65 22 3a 22 41 6e 64 72 c3 a9 20 43 6f 6e 74 69 65 72 6f 22 2c 22 64 65 66 61 75 6c 74 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 41 6e 64 72 c3 a9 20 43 6f 6e 74 69 65 72 6f 20 69 73 20 61 20 73 6f 66 74 77 61 72 65 20 64 65 76 65 6c 6f 70 65 72 20 62 61 73 65 64 20 69 6e 20 52 69 6f 20 43 6c 61 72 6f 2c 20 53 50 20 2d 20 42 52 2c 20 73 70 65 63 69 61 6c 69 7a 69 6e 67 20 69 6e 20 62 75 69 6c 64 69 6e 67 20 65 78 63 65 70 74 69 6f 6e 61 6c 20 41 50 49 27 73 2c 20 73 63 61 6c 61 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 61 6e 64 20 65 76 65 72 79 74 68 69 6e 67 20 69 6e 20 62 65 74 77 65 65 6e 2e 22 2c 22 73 69 74
                                                                                                                                                                                                            Data Ascii: {"data":{"site":{"siteMetadata":{"defaultTitle":"Andr Contiero","defaultDescription":"Andr Contiero is a software developer based in Rio Claro, SP - BR, specializing in building exceptional API's, scalable applications and everything in between.","sit


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            9192.168.2.649730188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC580OUTGET /page-data/sq/d/2802704313.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://andrecontiero.com
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"8284e58af6d6cb298a9ff4d357a1d86c-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8MGF6225A6PEKEJKS87S
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cQYapDCI5Rot4wsDFyGVwEpfy5gcfjUz3u6HcaXCQDF9iN00n8IKg2jin6geIWLktuksC19eE8l4qXAyD9blgBnfQn%2B9bjPvXEf8XyH%2BCL58S8WRRepr8K5vkxcSolE4UCX2yQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1bcbd010f89-EWR
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC613INData Raw: 38 39 62 0d 0a 7b 22 64 61 74 61 22 3a 7b 22 6a 6f 62 73 50 54 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 66 72 6f 6e 74 6d 61 74 74 65 72 22 3a 7b 22 74 69 74 6c 65 22 3a 22 44 65 73 65 6e 76 6f 6c 76 65 64 6f 72 20 42 61 63 6b 2d 65 6e 64 22 2c 22 63 6f 6d 70 61 6e 79 22 3a 22 53 68 69 66 74 49 6e 63 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 53 c3 a3 6f 20 50 61 75 6c 6f 2c 20 42 52 22 2c 22 72 61 6e 67 65 22 3a 22 4f 75 74 20 32 30 32 31 20 2d 20 50 72 65 73 65 6e 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 68 69 66 74 69 6e 63 2e 63 6f 6d 2e 62 72 22 7d 2c 22 68 74 6d 6c 22 3a 22 3c 75 6c 3e 5c 6e 3c 6c 69 3e 50 61 72 74 69 63 69 70 6f 75 20 64 6f 20 64 65 73 65 6e 76 6f 6c 76 69 6d 65 6e 74 6f 20 64
                                                                                                                                                                                                            Data Ascii: 89b{"data":{"jobsPT":{"edges":[{"node":{"frontmatter":{"title":"Desenvolvedor Back-end","company":"ShiftInc","location":"So Paulo, BR","range":"Out 2021 - Presente","url":"https://www.shiftinc.com.br"},"html":"<ul>\n<li>Participou do desenvolvimento d
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 69 74 6c 65 22 3a 22 44 65 73 65 6e 76 6f 6c 76 65 64 6f 72 20 46 75 6c 6c 73 74 61 63 6b 22 2c 22 63 6f 6d 70 61 6e 79 22 3a 22 44 75 73 74 53 68 6f 70 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 53 c3 a3 6f 20 50 61 75 6c 6f 2c 20 42 52 22 2c 22 72 61 6e 67 65 22 3a 22 44 65 7a 20 32 30 31 39 20 2d 20 4d 61 72 20 32 30 32 32 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 75 73 74 73 68 6f 70 2e 6e 65 74 2f 22 7d 2c 22 68 74 6d 6c 22 3a 22 3c 75 6c 3e 5c 6e 3c 6c 69 3e 44 65 73 65 6e 76 6f 6c 76 65 75 20 64 69 76 65 72 73 61 73 20 61 70 6c 69 63 61 c3 a7 c3 b5 65 73 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 20 64 65 20 64 69 76 65 72 73 6f 73 20 73 65 67 6d 65 6e 74 6f 73 2c 20 61 70 6c 69 63 61 6e 64 6f 20 61 73 20 6d 65 6c 68 6f 72 65 73 20 70 72
                                                                                                                                                                                                            Data Ascii: itle":"Desenvolvedor Fullstack","company":"DustShop","location":"So Paulo, BR","range":"Dez 2019 - Mar 2022","url":"https://dustshop.net/"},"html":"<ul>\n<li>Desenvolveu diversas aplicaes para clientes de diversos segmentos, aplicando as melhores pr
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC228INData Raw: 20 70 61 74 74 65 72 6e 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 73 75 73 74 61 69 6e 61 62 6c 65 20 61 6e 64 20 73 63 61 6c 61 62 6c 65 20 63 6f 64 65 2e 3c 2f 6c 69 3e 5c 6e 3c 6c 69 3e 53 6b 69 6c 6c 73 3a 20 48 61 6e 64 6c 65 62 61 72 73 20 c2 b7 20 52 65 61 63 74 20 4e 61 74 69 76 65 20 c2 b7 20 53 74 79 6c 65 64 2d 63 6f 6d 70 6f 6e 65 6e 74 73 20 c2 b7 20 4e 65 78 74 2e 6a 73 20 c2 b7 20 43 68 61 6b 72 61 55 49 20 c2 b7 20 54 61 69 6c 77 69 6e 64 43 53 53 20 c2 b7 20 54 79 70 65 53 63 72 69 70 74 20 c2 b7 20 52 65 61 63 74 2e 6a 73 20 c2 b7 20 53 41 53 53 20 c2 b7 20 4e 6f 64 65 2e 6a 73 20 c2 b7 20 47 69 74 3c 2f 6c 69 3e 5c 6e 3c 2f 75 6c 3e 22 7d 7d 5d 7d 7d 7d 0d 0a
                                                                                                                                                                                                            Data Ascii: patterns to develop sustainable and scalable code.</li>\n<li>Skills: Handlebars React Native Styled-components Next.js ChakraUI TailwindCSS TypeScript React.js SASS Node.js Git</li>\n</ul>"}}]}}}
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            10192.168.2.649731188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC579OUTGET /page-data/sq/d/709959644.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://andrecontiero.com
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"304e115757ad8dfcdbce6c35c7ae06dc-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8MFXPMP7TPFQWF6VTTNA
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ARYB1oBskbE8G6e923E32npOU%2BbsVaRVIXI1uFEbrA%2BDj%2Blur%2BnqfsrMKziofwb%2FY5MiT8l57dqFBnlORW1PVSUClT7%2FtWjhlQhtoIKNUZk7hmt%2BlAvyTVVE9Lvk8KM66Fmi5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1bcabcc8c53-EWR
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC603INData Raw: 63 63 61 0d 0a 7b 22 64 61 74 61 22 3a 7b 22 66 65 61 74 75 72 65 64 50 54 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 66 72 6f 6e 74 6d 61 74 74 65 72 22 3a 7b 22 74 69 74 6c 65 22 3a 22 57 69 7a 65 72 20 43 6c 75 62 22 2c 22 63 6f 76 65 72 22 3a 7b 22 63 68 69 6c 64 49 6d 61 67 65 53 68 61 72 70 22 3a 7b 22 67 61 74 73 62 79 49 6d 61 67 65 44 61 74 61 22 3a 7b 22 6c 61 79 6f 75 74 22 3a 22 63 6f 6e 73 74 72 61 69 6e 65 64 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 66 61 6c 6c 62 61 63 6b 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 51 41 41 41 41 4c 43 41 59 41 41 41 42 2f 43 61 31 44 41 41 41 41 43 58 42 49 57 58
                                                                                                                                                                                                            Data Ascii: cca{"data":{"featuredPT":{"edges":[{"node":{"frontmatter":{"title":"Wizer Club","cover":{"childImageSharp":{"gatsbyImageData":{"layout":"constrained","placeholder":{"fallback":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABQAAAALCAYAAAB/Ca1DAAAACXBIWX
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 55 73 6b 6b 6d 62 61 43 49 62 36 6b 62 4c 56 4d 6c 59 54 65 53 55 69 36 77 37 49 65 6c 53 58 4e 43 4c 33 46 46 4e 36 6b 76 72 72 48 52 50 32 48 70 30 54 71 73 38 35 4c 5a 69 69 46 70 77 52 70 66 41 45 6b 62 4f 51 7a 56 63 56 4b 4d 63 36 6c 4b 61 50 6d 4a 4a 43 39 4f 71 55 50 54 75 63 37 41 35 70 75 6e 74 73 61 41 73 43 71 6c 79 53 4a 61 4a 56 6e 69 47 57 66 32 4d 57 66 75 47 62 6a 30 58 75 54 6d 67 66 79 75 47 67 31 33 73 30 71 72 75 6f 71 57 39 71 79 55 45 67 56 45 31 54 33 39 6a 79 4d 37 2b 4d 62 76 37 78 2f 51 33 48 6f 72 63 46 54 41 6f 4a 5a 6b 75 34 64 59 36 32 4a 57 6d 6b 44 4e 72 43 58 2b 37 74 32 4a 70 54 73 64 6e 54 43 59 58 58 45 77 6d 6e 49 37 50 52 63 36 76 7a 51 42 74 34 72 72 66 5a 55 6e 4d 35 56 38 65 75 78 78 4e 67 5a 7a 54 70 48 79 33 52
                                                                                                                                                                                                            Data Ascii: UskkmbaCIb6kbLVMlYTeSUi6w7IelSXNCL3FFN6kvrrHRP2Hp0Tqs85LZiiFpwRpfAEkbOQzVcVKMc6lKaPmJJC9OqUPTuc7A5puntsaAsCqlySJaJVniGWf2MWfuGbj0XuTmgfyuGg13s0qruoqW9qyUEgVE1T39jyM7+Mbv7x/Q3HorcFTAoJZku4dY62JWmkDNrCX+7t2JpTsdnTCYXXEwmnI7PRc6vzQBt4rrfZUnM5V8euxxNgZzTpHy3R
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1309INData Raw: 73 69 7a 65 73 22 3a 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 30 30 70 78 29 20 37 30 30 70 78 2c 20 31 30 30 76 77 22 7d 5d 7d 2c 22 77 69 64 74 68 22 3a 37 30 30 2c 22 68 65 69 67 68 74 22 3a 33 39 34 7d 7d 7d 2c 22 74 65 63 68 22 3a 5b 22 54 79 70 65 53 63 72 69 70 74 22 2c 22 4e 65 73 74 2e 6a 73 22 2c 22 54 79 70 65 4f 52 4d 22 5d 2c 22 65 78 74 65 72 6e 61 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 69 7a 65 72 2e 63 6c 75 62 22 7d 2c 22 68 74 6d 6c 22 3a 22 3c 70 3e 50 6c 61 74 61 66 6f 72 6d 61 20 64 65 20 76 65 6e 64 61 20 64 65 20 69 6e 67 72 65 73 73 6f 73 20 65 20 64 69 76 75 6c 67 61 c3 a7 c3 a3 6f 20 64 65 20 65 76 65 6e 74 6f 73 2e 20 45 75 20 63 72 69 65 69 20 6f 20 62 61 63 6b 2d 65 6e 64 20 65 6e 71 75 61 6e 74 6f 20 6f 20 66 72 6f 6e 74 2d
                                                                                                                                                                                                            Data Ascii: sizes":"(min-width: 700px) 700px, 100vw"}]},"width":700,"height":394}}},"tech":["TypeScript","Nest.js","TypeORM"],"external":"https://wizer.club"},"html":"<p>Plataforma de venda de ingressos e divulgao de eventos. Eu criei o back-end enquanto o front-
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 31 61 36 35 0d 0a 6a 47 31 4c 66 31 4e 5a 65 59 67 36 2b 78 42 33 2b 55 2f 47 46 75 39 52 4f 6e 6d 58 30 55 2f 2f 51 4d 7a 64 4a 7a 6e 79 43 35 64 36 68 31 45 48 31 78 45 48 37 2b 42 47 55 33 6a 53 52 47 6b 50 72 54 52 43 4b 7a 55 77 39 4a 31 52 79 73 55 38 49 78 66 2f 59 58 62 31 42 51 65 2b 65 30 37 33 6d 32 65 30 76 6e 70 4b 36 2b 70 66 52 43 74 50 45 44 4f 33 47 54 2f 32 45 39 2b 66 4f 30 48 65 76 59 61 59 32 38 53 4f 57 33 6a 53 47 42 67 71 70 52 44 36 62 55 50 50 47 63 4d 73 54 69 43 2b 65 45 6c 70 38 51 48 57 35 77 2f 59 73 58 41 66 34 37 4d 74 74 6e 32 79 68 65 67 39 77 76 78 6f 6e 61 53 2b 77 50 7a 63 53 54 72 46 44 47 35 6e 44 53 4f 65 78 70 50 6c 4e 77 32 31 35 6c 2f 30 41 30 47 31 5a 62 56 43 71 51 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67
                                                                                                                                                                                                            Data Ascii: 1a65jG1Lf1NZeYg6+xB3+U/GFu9ROnmX0U//QMzdJznyC5d6h1EH1xEH7+BGU3jSRGkPrTRCKzUw9J1RysU8Ixf/YXb1BQe+e073m2e0vnpK6+pfRCtPEDO3GT/2E9+fO0HevYaY28SOW3jSGBgqpRD6bUPPGcMsTiC+eElp8QHW5w/YsXAf47Mttn2yheg9wvxonaS+wPzcSTrFDG5nDSOexpPlNw215l/0A0G1ZbVCqQAAAABJRU5ErkJgg
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 22 2c 22 54 79 70 65 4f 52 4d 22 2c 22 45 78 70 72 65 73 73 2e 6a 73 22 5d 2c 22 65 78 74 65 72 6e 61 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 6a 61 2e 68 79 6c 65 78 2e 6e 65 74 22 7d 2c 22 68 74 6d 6c 22 3a 22 3c 70 3e 48 79 6c 65 78 20 c3 a9 20 75 6d 20 73 65 72 76 69 64 6f 72 20 64 65 20 6d 69 6e 65 63 72 61 66 74 20 6f 6e 64 65 20 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 20 70 65 64 69 72 61 6d 20 70 61 72 61 20 72 65 61 6c 69 7a 61 72 20 75 6d 20 70 72 6f 6a 65 74 6f 20 64 65 20 73 69 74 65 20 70 61 72 61 20 65 6c 65 73 2e 20 45 75 20 63 72 69 65 69 20 6f 20 62 61 63 6b 2d 65 6e 64 20 65 6e 71 75 61 6e 74 6f 20 6f 20 66 72 6f 6e 74 2d 65 6e 64 20 66 6f 69 20 64 65 73 65 6e 76 6f 6c 76 69 64 6f 20 70 6f 72 20 3c 61 20 68 72 65 66 3d 5c
                                                                                                                                                                                                            Data Ascii: ","TypeORM","Express.js"],"external":"https://loja.hylex.net"},"html":"<p>Hylex um servidor de minecraft onde os administradores pediram para realizar um projeto de site para eles. Eu criei o back-end enquanto o front-end foi desenvolvido por <a href=\
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 61 74 69 63 2f 37 64 36 32 30 66 62 30 63 38 33 34 30 37 31 65 35 33 30 64 65 62 33 33 63 36 39 35 61 36 62 30 2f 62 63 33 62 39 2f 64 65 6d 6f 2e 70 6e 67 22 2c 22 73 72 63 53 65 74 22 3a 22 2f 73 74 61 74 69 63 2f 37 64 36 32 30 66 62 30 63 38 33 34 30 37 31 65 35 33 30 64 65 62 33 33 63 36 39 35 61 36 62 30 2f 39 61 31 33 30 2f 64 65 6d 6f 2e 70 6e 67 20 31 37 35 77 2c 5c 6e 2f 73 74 61 74 69 63 2f 37 64 36 32 30 66 62 30 63 38 33 34 30 37 31 65 35 33 30 64 65 62 33 33 63 36 39 35 61 36 62 30 2f 61 33 66 61 31 2f 64 65 6d 6f 2e 70 6e 67 20 33 35 30 77 2c 5c 6e 2f 73 74 61 74 69 63 2f 37 64 36 32 30 66 62 30 63 38 33 34 30 37 31 65 35 33 30 64 65 62 33 33 63 36 39 35 61 36 62 30 2f 62 63 33 62 39 2f 64 65 6d 6f 2e 70 6e 67 20 37 30 30 77 2c 5c 6e 2f 73
                                                                                                                                                                                                            Data Ascii: atic/7d620fb0c834071e530deb33c695a6b0/bc3b9/demo.png","srcSet":"/static/7d620fb0c834071e530deb33c695a6b0/9a130/demo.png 175w,\n/static/7d620fb0c834071e530deb33c695a6b0/a3fa1/demo.png 350w,\n/static/7d620fb0c834071e530deb33c695a6b0/bc3b9/demo.png 700w,\n/s
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 72 20 6e 6f 72 65 66 65 72 72 65 72 5c 22 3e 4a 6f 73 c3 a9 20 45 64 75 61 72 64 6f 3c 2f 61 3e 2e 3c 2f 70 3e 22 7d 7d 2c 7b 22 6e 6f 64 65 22 3a 7b 22 66 72 6f 6e 74 6d 61 74 74 65 72 22 3a 7b 22 74 69 74 6c 65 22 3a 22 48 79 6c 65 78 20 4d 69 6e 65 63 72 61 66 74 20 53 65 72 76 65 72 22 2c 22 63 6f 76 65 72 22 3a 7b 22 63 68 69 6c 64 49 6d 61 67 65 53 68 61 72 70 22 3a 7b 22 67 61 74 73 62 79 49 6d 61 67 65 44 61 74 61 22 3a 7b 22 6c 61 79 6f 75 74 22 3a 22 63 6f 6e 73 74 72 61 69 6e 65 64 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 66 61 6c 6c 62 61 63 6b 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 51 41 41 41 41 4b 43 41 59 41 41 41
                                                                                                                                                                                                            Data Ascii: r noreferrer\">Jos Eduardo</a>.</p>"}},{"node":{"frontmatter":{"title":"Hylex Minecraft Server","cover":{"childImageSharp":{"gatsbyImageData":{"layout":"constrained","placeholder":{"fallback":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABQAAAAKCAYAAA
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1289INData Raw: 38 39 2f 38 63 65 62 39 2f 64 65 6d 6f 2e 70 6e 67 20 33 35 30 77 2c 5c 6e 2f 73 74 61 74 69 63 2f 64 64 35 63 30 65 62 38 39 37 65 36 38 32 36 61 38 36 64 65 39 66 31 62 65 39 30 30 31 38 38 39 2f 37 35 39 35 38 2f 64 65 6d 6f 2e 70 6e 67 20 37 30 30 77 2c 5c 6e 2f 73 74 61 74 69 63 2f 64 64 35 63 30 65 62 38 39 37 65 36 38 32 36 61 38 36 64 65 39 66 31 62 65 39 30 30 31 38 38 39 2f 33 36 33 36 33 2f 64 65 6d 6f 2e 70 6e 67 20 31 34 30 30 77 22 2c 22 73 69 7a 65 73 22 3a 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 30 30 70 78 29 20 37 30 30 70 78 2c 20 31 30 30 76 77 22 7d 2c 22 73 6f 75 72 63 65 73 22 3a 5b 7b 22 73 72 63 53 65 74 22 3a 22 2f 73 74 61 74 69 63 2f 64 64 35 63 30 65 62 38 39 37 65 36 38 32 36 61 38 36 64 65 39 66 31 62 65 39 30 30 31 38 38
                                                                                                                                                                                                            Data Ascii: 89/8ceb9/demo.png 350w,\n/static/dd5c0eb897e6826a86de9f1be9001889/75958/demo.png 700w,\n/static/dd5c0eb897e6826a86de9f1be9001889/36363/demo.png 1400w","sizes":"(min-width: 700px) 700px, 100vw"},"sources":[{"srcSet":"/static/dd5c0eb897e6826a86de9f1be900188
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            11192.168.2.649732188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC573OUTGET /page-data/app-data.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://andrecontiero.com
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                            Content-Length: 50
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "96285dcc97ef27d1746f0bf35dcd7983-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8MKSF5FBJS9Y084Z47HQ
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eblP1G0O2JTEilne2Jxqc6AibdEqOCkV45SClB3VTz5YgqwAp%2BfXte20yuLOu0WO51llSZ7KzbPVPST%2BeFbj5HMKnmxcFpUrOBAbJGEQGqSq5W0a3oA1mXN7ZPySQ4o5yPlocg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1bd681b78e1-EWR
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC50INData Raw: 7b 22 77 65 62 70 61 63 6b 43 6f 6d 70 69 6c 61 74 69 6f 6e 48 61 73 68 22 3a 22 62 32 63 35 62 37 34 65 62 64 61 38 31 64 38 63 65 39 30 30 22 7d 0a
                                                                                                                                                                                                            Data Ascii: {"webpackCompilationHash":"b2c5b74ebda81d8ce900"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            12192.168.2.649733188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC455OUTGET /sw.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Service-Worker: script
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                            Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"6d878cd979149856cac1b39beff8f68d-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8MPAH3XJMKQHBKV9MM9F
                                                                                                                                                                                                            CF-Cache-Status: EXPIRED
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2uMsNzZirlpBDhZl%2BWUeE9W5iZE53wR8%2BTtvPz6A33ywFUJKBaZxiJOF%2F2GnZ9gaX4MRk%2FGtPFR%2Bsq7VPHGLnNK9sg38MZbUjVRrDuJ4PcuTykjvgJ5Wr64E%2F0IhJ8%2FdxZRSHQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1bde82642cb-EWR
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC584INData Raw: 31 32 65 63 0d 0a 2f 2a 2a 0a 20 2a 20 57 65 6c 63 6f 6d 65 20 74 6f 20 79 6f 75 72 20 57 6f 72 6b 62 6f 78 2d 70 6f 77 65 72 65 64 20 73 65 72 76 69 63 65 20 77 6f 72 6b 65 72 21 0a 20 2a 0a 20 2a 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 72 65 67 69 73 74 65 72 20 74 68 69 73 20 66 69 6c 65 20 69 6e 20 79 6f 75 72 20 77 65 62 20 61 70 70 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c 64 0a 20 2a 20 64 69 73 61 62 6c 65 20 48 54 54 50 20 63 61 63 68 69 6e 67 20 66 6f 72 20 74 68 69 73 20 66 69 6c 65 20 74 6f 6f 2e 0a 20 2a 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 67 6f 6f 2e 67 6c 2f 6e 68 51 68 47 70 0a 20 2a 0a 20 2a 20 54 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 63 6f 64 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 2e 20 50 6c 65 61 73
                                                                                                                                                                                                            Data Ascii: 12ec/** * Welcome to your Workbox-powered service worker! * * You'll need to register this file in your web app and you should * disable HTTP caching for this file too. * See https://goo.gl/nhQhGp * * The rest of the code is auto-generated. Pleas
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 6c 69 6e 65 22 7d 29 3b 0a 0a 77 6f 72 6b 62 6f 78 2e 63 6f 72 65 2e 73 6b 69 70 57 61 69 74 69 6e 67 28 29 3b 0a 0a 77 6f 72 6b 62 6f 78 2e 63 6f 72 65 2e 63 6c 69 65 6e 74 73 43 6c 61 69 6d 28 29 3b 0a 0a 2f 2a 2a 0a 20 2a 20 54 68 65 20 77 6f 72 6b 62 6f 78 53 57 2e 70 72 65 63 61 63 68 65 41 6e 64 52 6f 75 74 65 28 29 20 6d 65 74 68 6f 64 20 65 66 66 69 63 69 65 6e 74 6c 79 20 63 61 63 68 65 73 20 61 6e 64 20 72 65 73 70 6f 6e 64 73 20 74 6f 0a 20 2a 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 55 52 4c 73 20 69 6e 20 74 68 65 20 6d 61 6e 69 66 65 73 74 2e 0a 20 2a 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 67 6f 6f 2e 67 6c 2f 53 39 51 52 61 62 0a 20 2a 2f 0a 73 65 6c 66 2e 5f 5f 70 72 65 63 61 63 68 65 4d 61 6e 69 66 65 73 74 20 3d 20 5b 0a 20 20 7b 0a 20
                                                                                                                                                                                                            Data Ascii: line"});workbox.core.skipWaiting();workbox.core.clientsClaim();/** * The workboxSW.precacheAndRoute() method efficiently caches and responds to * requests for URLs in the manifest. * See https://goo.gl/S9QRab */self.__precacheManifest = [ {
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 73 74 72 61 74 65 67 69 65 73 2e 53 74 61 6c 65 57 68 69 6c 65 52 65 76 61 6c 69 64 61 74 65 28 29 2c 20 27 47 45 54 27 29 3b 0a 0a 2f 2a 20 67 6c 6f 62 61 6c 20 69 6d 70 6f 72 74 53 63 72 69 70 74 73 2c 20 77 6f 72 6b 62 6f 78 2c 20 69 64 62 4b 65 79 76 61 6c 20 2a 2f 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 60 69 64 62 2d 6b 65 79 76 61 6c 2d 33 2e 32 2e 30 2d 69 69 66 65 2e 6d 69 6e 2e 6a 73 60 29 0a 0a 63 6f 6e 73 74 20 7b 20 4e 61 76 69 67 61 74 69 6f 6e 52 6f 75 74 65 20 7d 20 3d 20 77 6f 72 6b 62 6f 78 2e 72 6f 75 74 69 6e 67 0a 0a 6c 65 74 20 6c 61 73 74 4e 61 76 69 67 61 74 69 6f 6e 52 65 71 75 65 73 74 20 3d 20 6e 75 6c 6c 0a 6c 65 74 20 6f 66 66 6c 69 6e 65 53 68 65 6c 6c 45 6e 61 62 6c 65 64 20 3d 20 74 72 75 65 0a 0a 2f 2f 20 70 72 65 66
                                                                                                                                                                                                            Data Ascii: strategies.StaleWhileRevalidate(), 'GET');/* global importScripts, workbox, idbKeyval */importScripts(`idb-keyval-3.2.0-iife.min.js`)const { NavigationRoute } = workbox.routinglet lastNavigationRequest = nulllet offlineShellEnabled = true// pref
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC1369INData Raw: 20 20 20 20 7d 2c 0a 20 20 7d 29 0a 7d 0a 0a 63 6f 6e 73 74 20 6e 61 76 69 67 61 74 69 6f 6e 52 6f 75 74 65 20 3d 20 6e 65 77 20 4e 61 76 69 67 61 74 69 6f 6e 52 6f 75 74 65 28 61 73 79 6e 63 20 28 7b 20 65 76 65 6e 74 20 7d 29 20 3d 3e 20 7b 0a 20 20 2f 2f 20 68 61 6e 64 6c 65 20 41 50 49 20 72 65 71 75 65 73 74 73 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f 20 6e 6f 72 6d 61 6c 20 6e 61 76 69 67 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2c 20 73 6f 20 64 6f 20 74 68 69 73 0a 20 20 2f 2f 20 63 68 65 63 6b 20 66 69 72 73 74 0a 20 20 69 66 20 28 65 76 65 6e 74 2e 72 65 71 75 65 73 74 2e 75 72 6c 2e 6d 61 74 63 68 28 2f 5c 2f 2e 67 61 74 73 62 79 2d 70 6c 75 67 69 6e 2d 6f 66 66 6c 69 6e 65 3a 2e 2b 2f 29 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 68 61 6e
                                                                                                                                                                                                            Data Ascii: }, })}const navigationRoute = new NavigationRoute(async ({ event }) => { // handle API requests separately to normal navigation requests, so do this // check first if (event.request.url.match(/\/.gatsby-plugin-offline:.+/)) { return han
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC161INData Raw: 65 29 0a 0a 2f 2f 20 74 68 69 73 20 72 6f 75 74 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 65 72 66 6f 72 6d 69 6e 67 20 61 20 6e 6f 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 28 65 2e 67 2e 20 66 65 74 63 68 29 0a 77 6f 72 6b 62 6f 78 2e 72 6f 75 74 69 6e 67 2e 72 65 67 69 73 74 65 72 52 6f 75 74 65 28 2f 5c 2f 2e 67 61 74 73 62 79 2d 70 6c 75 67 69 6e 2d 6f 66 66 6c 69 6e 65 3a 2e 2b 2f 2c 20 68 61 6e 64 6c 65 41 50 49 52 65 71 75 65 73 74 29 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: e)// this route is used when performing a non-navigation request (e.g. fetch)workbox.routing.registerRoute(/\/.gatsby-plugin-offline:.+/, handleAPIRequest)
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            13192.168.2.649734188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:02 UTC609OUTGET /static/SFMono-Regular-8799e6387338d58f2f137df821c86eb4.woff2 HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://andrecontiero.com
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-04 22:44:03 UTC742INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:02 GMT
                                                                                                                                                                                                            Content-Type: font/woff2
                                                                                                                                                                                                            Content-Length: 44276
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "79463200740c37b07ba1fb9b2917f42e-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8MQCKC5X1MVVP4P7YWCC
                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c5PeldzhG8jd0kAdue3agZeSp%2BDwlJlQP8%2BWNOsam%2B3FEwovCToR0z1P7Z%2BODMgGY6KPItfZUGLYOhXyghh413EYl1%2B87OqHQcOdRxPWuYtqNmsS8HN5ECtnPyyom7V6ubEC%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1be1cdcc459-EWR
                                                                                                                                                                                                            2024-10-04 22:44:03 UTC627INData Raw: 77 4f 46 32 00 01 00 00 00 00 ac f4 00 0d 00 00 00 02 70 c0 00 00 ac 9a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8b 0e 11 08 0a 87 fc 4c 86 8d 65 0b 96 46 00 01 36 02 24 03 9d 18 04 20 05 9a 77 07 81 87 0f 5b 2c ed 91 85 e0 c6 3e af a2 8a 15 01 a5 f3 36 aa 56 8a 7c 98 08 25 6c 63 a0 7e 7a 6e 9b f7 14 a1 2c 8d 12 d9 d9 65 80 f3 a0 03 77 b5 dc 65 f6 ff ff ff ff ff e9 49 63 0c 2d 17 24 77 88 88 b8 4d 6d db ae dd 3f 15 dc 5d c4 c3 94 b9 9a b2 34 04 82 cd 46 09 75 45 98 e8 d8 86 76 61 99 b7 61 bb fa ba c5 57 cc 68 b4 89 4a c4 e1 4e c5 45 3d a9 a3 d6 6e be f3 fb b1 c5 1c 63 1b a5 45 c7 22 26 5e 35 79 2f 62 3f c2 d9 47 3f 6a 35 21 2b 91 2a 2a b9 88 77 27 a5 c3 71 54 34 5c 58 d2 94 c3 da b7 db ad 55
                                                                                                                                                                                                            Data Ascii: wOF2p?FFTM`LeF6$ w[,>6V|%lc~zn,eweIc-$wMm?]4FuEvaaWhJNE=ncE"&^5y/b?G?j5!+**w'qT4\XU
                                                                                                                                                                                                            2024-10-04 22:44:03 UTC1369INData Raw: f9 6f 53 f9 23 24 ed 69 0a 99 19 4c 34 f1 5b dd c9 de 4e 4a b2 9d 92 54 8f 4e 32 33 ca c4 7f 64 66 d0 ab 42 7b 15 bb d5 f9 b7 5a 74 60 cd 46 89 64 93 52 ce dc a7 b7 21 69 f1 43 43 73 a1 11 81 04 67 6a e9 a4 bc ce 53 40 5a c2 d9 00 dd d4 5a 1b 1a 43 db f5 33 91 88 c5 4c 08 95 12 c9 f8 fb e0 39 82 8b f2 75 51 f1 1c b6 96 e4 e5 45 23 be c1 8b 6f c9 b4 69 45 ec 0c 3f 09 a5 6e c3 d3 e6 fe 19 6f d1 8c db 54 e2 38 6e d0 87 1e 75 d4 1d 47 cb 66 17 9b d1 89 d5 60 ec f6 3b cc c0 88 00 77 76 ce 1a ba 5c cb 34 a0 84 02 8a 31 e2 9b bf d6 0e 01 a6 db c9 75 ff 39 ad aa 24 ae fa 5f df 6a 0f df 67 f7 dd 01 2f 57 59 32 84 8d 89 3b 9d 76 93 f5 55 17 27 cb c9 32 80 a1 61 66 21 bd 0c e9 e9 f8 6f ff 7e 00 f2 87 67 ee f9 ac 38 92 5a 93 bd 8f 0d fc 1e a0 d4 a4 94 04 6c 8f 58 92
                                                                                                                                                                                                            Data Ascii: oS#$iL4[NJTN23dfB{Zt`FdR!iCCsgjS@ZZC3L9uQE#oiE?noT8nuGf`;wv\41u9$_jg/WY2;vU'2af!o~g8ZlX
                                                                                                                                                                                                            2024-10-04 22:44:03 UTC1369INData Raw: 2b aa a6 17 33 4c cb 76 b9 3d 5e 1f a2 e2 20 c9 8a aa 85 b7 15 41 0e 6a 12 c0 8f 45 c2 b7 f5 e8 38 d4 06 3b ba bf 64 fc 55 4f 65 28 30 91 24 d9 89 03 20 04 23 28 86 13 88 24 32 85 4a a3 33 98 2c 36 87 cb e3 0b 84 22 b1 44 2a 93 2b 94 2a b5 46 ab d3 1b 8c 26 b3 c5 6a b3 f3 82 e2 cd 87 2f 34 3f fe 02 04 0a 82 11 2c 44 28 ac 30 38 e1 f0 08 88 22 90 44 8a 12 2d 46 ac 38 f1 c8 12 00 10 97 28 19 56 86 1c 34 2c 4c 6c f9 38 b8 f8 84 04 44 0a 48 88 15 92 2a 26 53 42 ae 4c a9 4a 0a 55 aa 1b 04 a1 48 92 d6 84 61 40 80 f4 b4 ed e7 ad ba d7 1f 4b 22 f7 c6 56 fa d3 92 a6 84 f6 8b d9 b3 1c 3b 28 2c 32 7f e3 a9 10 e3 0e ff 7e ab 5f e8 3d 3f 51 8b ff 40 9f 04 d9 d1 d1 6c 1a fe 34 06 a3 56 b7 f2 f4 4f a9 2d 4e dd f3 ef d0 47 ad 65 e1 fe 99 1c 4b a2 42 bd 38 0d 30 d2 e0 11
                                                                                                                                                                                                            Data Ascii: +3Lv=^ AjE8;dUOe(0$ #($2J3,6"D*+*F&j/4?,D(08"D-F8(V4,Ll8DH*&SBLJUHa@K"V;(,2~_=?Q@l4VO-NGeKB80
                                                                                                                                                                                                            2024-10-04 22:44:03 UTC1369INData Raw: f5 fa 29 7d ce 5f bf 4a 66 ee a5 ec 99 f3 d2 da 6e e1 de 3f c2 6b ff 5e 93 c4 bd 6f 97 d6 e6 e9 7c 9e 97 b9 5a bf 2e 8b 9a 35 74 bb d5 4a fd ac 16 26 57 19 fa 8c da 44 0a e7 fd ca 3b 72 bf ea c7 70 40 18 41 87 0e 6d 17 1a 2e d4 96 b5 80 32 00 74 19 41 b0 ce 81 6c 8e ee e4 4f 15 34 f6 1d 63 df 3e 1c e3 f8 fe fd 7e 14 97 96 36 2d 3d d0 2f 8c 1c 36 79 08 dc 6b 64 de 1c 3c 10 f0 15 5f fb 40 6a 9c 3d 01 10 a9 58 80 c7 93 16 0f ee 8b 6a f2 0b 35 3d a7 fe 83 85 ea 7f f8 19 43 71 d5 ed 9d 52 4d 39 13 66 74 4c 0c f4 3e 2a bd 9d a4 e1 79 16 3b 02 6d 04 8b 6d 2a c0 bd f0 ce 8d 87 a6 8c 8a 12 03 82 0f 0a a8 06 f8 84 6f 92 fd cd 44 56 9d e8 9a 90 61 84 72 a7 61 ce 00 1c b7 2a 0f ee f0 7a c8 3d 1e c1 9d 29 31 23 30 80 3e 89 bb 71 e6 99 2f a3 cb 84 43 41 1b 0c ad 15 36
                                                                                                                                                                                                            Data Ascii: )}_Jfn?k^o|Z.5tJ&WD;rp@Am.2tAlO4c>~6-=/6ykd<_@j=Xj5=CqRM9ftL>*y;mm*oDVara*z=)1#0>q/CA6
                                                                                                                                                                                                            2024-10-04 22:44:03 UTC1369INData Raw: 19 2b 15 5b a1 55 b8 be 2e c6 33 79 73 93 bf 0d 1e ef f1 2e 8f 79 b4 4b 7b 34 32 e4 57 d1 8e 92 51 30 b1 ca 3d 21 05 31 a0 ac 86 c4 96 7d 69 31 36 41 2d 4a d6 68 cc bb b4 61 1d a8 45 03 de 3f f6 1f ba cb 76 57 0f ea f4 08 69 2e d9 28 91 df 72 61 4c c9 3a 22 50 2e 2f 2c 83 59 a2 05 f3 2e 56 08 04 29 c1 21 f4 dc b2 69 4a 79 4c 15 06 29 dd 70 83 72 a5 27 6a a7 ec b3 25 29 c9 9b d1 0c ee 46 ac 25 07 40 0e 4f cb 1f 2b d4 55 23 0a 23 56 4b 83 0a 86 d9 92 76 c6 3a c2 4e 2e ee 4f 80 1c cd 24 66 7a c6 23 bf 7e e4 dd 15 1a 5a 8a cd 1a 12 58 34 81 96 4c b7 9f 66 68 55 c1 bf cb d5 41 43 d1 21 b5 3e e0 21 f7 ea 35 27 5c 6b b5 04 e4 1f a2 f2 ee 33 31 03 1d 9f ae 2c 4e a4 09 47 77 08 92 e9 c8 3b 00 cc 8f 36 27 94 e3 0b b5 6a a4 6a e2 11 18 50 65 d4 ca 68 b0 28 1e ac 9b
                                                                                                                                                                                                            Data Ascii: +[U.3ys.yK{42WQ0=!1}i16A-JhaE?vWi.(raL:"P./,Y.V)!iJyL)pr'j%)F%@O+U##VKv:N.O$fz#~ZX4LfhUAC!>!5'\k31,NGw;6'jjPeh(
                                                                                                                                                                                                            2024-10-04 22:44:03 UTC1369INData Raw: 75 25 67 35 57 98 36 ce 73 35 a0 64 8d ce 61 5a 07 ae 77 d9 33 d5 f5 06 ee 91 cc c5 67 8e b8 95 c1 23 fc c4 b6 4a ea 2b 38 03 e7 5b 4f 83 4f 44 07 a2 4d 97 30 33 fe df 26 9c b4 aa 4d 11 80 ec b0 16 41 16 b6 9d e0 8a bf d3 43 97 e2 33 0d 7f 36 73 35 08 6f 79 87 fc 89 a1 95 e0 f7 34 42 1d de 9c 27 35 a9 ec 97 06 5b 6c 17 71 78 27 1f 6d dc a4 e5 51 ac ea a5 a1 8a 4d e1 29 7d 21 a6 db 70 4b a6 03 2e f0 9c 07 79 8f ef db 7e 47 c4 0b 12 34 f8 f0 8f b8 21 f4 28 27 10 ee b8 14 dd 53 c0 3d 16 75 69 90 3d af 59 55 a0 e4 f0 b4 7e 8f 49 a4 84 93 99 ce 64 a3 84 c4 c5 2a 9d be 28 66 53 f9 ba 22 bd f5 7c f3 f3 2f a3 e4 4a d2 af 56 cd d2 f8 40 64 49 b6 b2 59 fe 12 5f d8 94 dd 4a 5a ac d3 36 55 48 e0 b2 5a bc 54 ae 5f 3f 5f 2f 47 07 b0 84 b5 bd 0c bf 54 52 aa 98 67 e4 e9
                                                                                                                                                                                                            Data Ascii: u%g5W6s5daZw3g#J+8[OODM03&MAC36s5oy4B'5[lqx'mQM)}!pK.y~G4!('S=ui=YU~Id*(fS"|/JV@dIY_JZ6UHZT_?_/GTRg
                                                                                                                                                                                                            2024-10-04 22:44:03 UTC1369INData Raw: 53 42 a7 87 3c 38 19 4f 50 5e 4e 53 86 50 48 bb 00 ba e2 3c 7d df ba e3 9a fc d3 db 46 56 6a 11 29 67 ba 2f 9a 0a e4 b8 7e 8c c0 f7 e2 47 cd 75 1e f3 1f b7 0d b5 73 1a fa 03 ec c9 0d d2 a3 fb e6 65 7a bd a4 85 bb dd 9a dc cf a4 c9 a6 f2 8c 77 7a 90 a0 31 ef 46 f1 89 04 a7 64 43 f0 cb bf ef 2c 9a d4 21 c8 bb ce ce 41 22 42 55 55 15 36 ea e4 ab 29 c2 d1 ba 7c 9b 52 3a 00 7a 72 64 e7 c4 b1 d7 ce 3b 38 0c de 45 a7 bd ea c0 3a 6f 22 95 ba 9b 2c 1b db ea 6d 8f 95 07 4f 7d 76 97 71 a8 77 a4 c6 a5 0b 0f 44 dc a2 c3 25 8a 39 07 dc 11 98 47 8b 7e 1a 0d ca b5 5e 77 6b 96 31 f3 93 41 65 b0 a2 52 85 98 12 80 a4 b4 43 29 ea 39 35 4e 5d 79 2d 0d ba 90 b4 2e 02 22 1c 88 73 b6 61 24 7e 31 63 0a d5 cb 96 a6 00 b7 cc 49 6f 57 12 6b 38 be a8 70 bc d7 be 43 02 bb 30 02 03 73
                                                                                                                                                                                                            Data Ascii: SB<8OP^NSPH<}FVj)g/~Gusezwz1FdC,!A"BUU6)|R:zrd;8E:o",mO}vqwD%9G~^wk1AeRC)95N]y-."sa$~1cIoWk8pC0s
                                                                                                                                                                                                            2024-10-04 22:44:03 UTC1369INData Raw: a9 84 b6 5d 5e 2d 55 ae 72 08 e3 87 b7 8d 6c d1 ad 1b d4 81 f7 1f bc 32 2c 20 1c ee 1e 33 fd 70 32 6d 5d 6a 22 67 39 86 75 41 17 87 e8 5f 67 48 48 1c 22 f3 a4 78 3f 8d 5d 9e e5 86 a4 fd 19 9f 9d b7 5a bb b4 12 30 11 c4 92 c2 12 59 23 98 d8 65 56 e0 4f 52 94 c9 42 d6 6d 7f 9e 18 de 05 36 30 3e 41 51 72 5f eb 23 0f c9 3e 87 b8 4c ac 00 5c db fd ce e8 f9 82 f7 67 c0 62 93 c1 b9 9f af 7a b7 8c 58 2e 78 07 12 f2 86 b9 1c ee d5 ed f5 65 be 87 6c de b4 f9 b4 9a 34 b2 f6 52 e7 8f 1d 97 97 ef 6b 17 ad 0f 76 c1 71 31 3d ad 60 c6 88 d8 23 09 d0 4f 9d 58 a5 c7 54 bf 35 29 c5 20 74 12 b6 66 be 12 29 9c a7 f9 19 5c e5 b8 78 31 fb 58 95 a2 fa 5c 33 9e cc 4c f3 97 ff d5 36 f6 79 d4 61 9d 38 14 7b 84 63 82 17 e4 c5 e0 88 e8 60 67 c5 2c 3e d8 9b db cb 02 d6 47 ef ec 90 bb
                                                                                                                                                                                                            Data Ascii: ]^-Url2, 3p2m]j"g9uA_gHH"x?]Z0Y#eVORBm60>AQr_#>L\gbzX.xel4Rkvq1=`#OXT5) tf)\x1X\3L6ya8{c`g,>G
                                                                                                                                                                                                            2024-10-04 22:44:03 UTC1369INData Raw: 72 09 3c b8 67 b2 04 4f 9a f2 2a 64 d9 cb b5 43 3c 47 b3 40 76 3e 5d fc ce 50 65 36 43 ff e7 96 01 05 8d 1b 9b df 17 a5 5d c2 31 2d 0c 00 17 d1 9d e2 7f 61 25 95 fe fc bd 6d 3a 3f 76 f7 ea 0b 7c e7 fc 7e 0b 9d 68 5f 59 4e 82 f2 2a 6c 60 fb 31 35 7e e0 e2 cb c0 e5 67 af 2d d3 d1 88 ef 9e 71 e1 43 e2 42 f0 e0 4e a6 1a df ce 56 04 fe ed 43 c8 b1 9a 36 fe 7f f7 3a 52 02 5a 1e 5d 39 a8 0b a3 cb 76 95 16 49 97 25 ba a9 7f 6f 9a 5e 8e 79 fa b4 d9 59 42 f3 69 65 63 12 a8 8d 96 94 f9 67 97 eb 38 fe 88 f9 d3 fd 0d f8 90 37 bf 99 c2 68 0e ea 3e 63 8c b6 f2 da 27 78 07 02 74 c8 af ae 85 06 2a 4f 74 ba f7 2e 74 90 34 d4 bb 80 7c 11 fe 53 f4 ba f2 a2 1f 3a 25 89 ff b7 46 bd ea 69 31 3c 8e 05 1c f9 28 9f 3d 06 5c d2 bb ac af fd ef ae 37 be 85 ec 58 d2 cd b7 0e 57 83 a1
                                                                                                                                                                                                            Data Ascii: r<gO*dC<G@v>]Pe6C]1-a%m:?v|~h_YN*l`15~g-qCBNVC6:RZ]9vI%o^yYBiecg87h>c'xt*Ot.t4|S:%Fi1<(=\7XW
                                                                                                                                                                                                            2024-10-04 22:44:03 UTC1369INData Raw: bd 11 38 bc 69 26 41 6f be 60 de 0c e9 d8 64 a8 ea a8 ba e5 ac 2e 9b 7a f1 dc 06 33 67 cb 5b fa 9a 40 ae 96 f7 a1 28 dd 64 5e 9d da 89 61 75 52 10 36 44 0e a8 f1 c2 0b 3a 57 9b 73 5a 98 e9 0d af 42 bf f2 24 f9 8e 8c 2e 76 e9 f0 39 34 3f 36 47 95 db 26 d6 81 0f e2 4d 2c eb 6b 3c af 21 1a 3a 1d 1a 67 a6 08 fb b2 68 a5 05 9c c3 49 40 61 a5 56 c6 b4 4b 7b e6 a8 c2 aa 11 3e ef 89 82 ef f6 24 44 f8 64 96 65 6e 2f 9b a1 8d 9d 2e 6c 01 75 3a 27 7a 29 9c db 5d e2 79 92 a3 7b e6 5d 16 60 2f 5e 0a be 8e ab 01 42 9e 07 86 11 9b 7f ae 73 ea 58 43 2d 98 83 a1 9b 1b 9f c6 72 09 0c 04 35 ba 17 e6 90 ff 29 c4 17 7b 5d dd d0 5c 1f fa 26 4d 07 1b b0 69 a8 a6 97 17 09 23 03 7f 2f 15 63 d2 d3 63 c0 c3 14 9d db d2 40 57 7d ac 7b 8a 47 e1 9f 39 90 ec da b4 91 65 50 18 48 72 68
                                                                                                                                                                                                            Data Ascii: 8i&Ao`d.z3g[@(d^auR6D:WsZB$.v94?6G&M,k<!:ghI@aVK{>$Dden/.lu:'z)]y{]`/^BsXC-r5){]\&Mi#/cc@W}{G9ePHrh


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            14192.168.2.64973513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:03 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:03 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:03 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                            Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                                            ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                                            x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224403Z-15767c5fc55w69c2zvnrz0gmgw0000000db000000000n4ar
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:03 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            15192.168.2.649738188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC529OUTGET /workbox-v4.3.1/workbox-sw.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://andrecontiero.com/sw.js
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:04 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"351b9711cda43c44299aa63749bd7efb-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8P0T6G02C3NDEVXB9A40
                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A5%2FCHM1NOpyv0U%2F%2BbKhvw9QsOCvP94C7%2BGJ6iNbkH56NBT7BC8ujg2q0EHMAPIYYKiqEf06%2BATOc0vx%2BGnw9w1Yb5JvL2weCpzmcWwmPDh1AFEJDOeS1wjMZTURB61BWBAzq1g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1c66fab4379-EWR
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC589INData Raw: 35 33 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 73 77 3a 34 2e 33 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 63 6f 6e 73 74 20 74 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 77 6f 72 6b 62 6f 78 2d 63 64 6e 2f 72 65 6c 65 61 73 65 73 2f 34 2e 33 2e 31 22 2c 65 3d 7b 62 61 63 6b 67 72 6f 75 6e 64 53 79 6e 63 3a 22 62 61 63 6b 67 72 6f 75 6e 64 2d 73 79 6e 63 22 2c 62 72 6f 61 64 63 61 73 74 55 70 64 61 74 65 3a 22 62 72 6f 61 64 63 61 73 74 2d 75 70 64 61 74 65 22 2c 63 61 63 68 65 61 62 6c 65 52 65 73 70 6f 6e 73 65 3a 22 63 61 63 68 65 61 62 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 63 6f 72
                                                                                                                                                                                                            Data Ascii: 531!function(){"use strict";try{self["workbox:sw:4.3.1"]&&_()}catch(t){}const t="https://storage.googleapis.com/workbox-cdn/releases/4.3.1",e={backgroundSync:"background-sync",broadcastUpdate:"broadcast-update",cacheableResponse:"cacheable-response",cor
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC747INData Raw: 65 66 69 78 3a 6e 75 6c 6c 2c 6d 6f 64 75 6c 65 50 61 74 68 43 62 3a 6e 75 6c 6c 7d 2c 74 68 69 73 2e 73 3d 74 68 69 73 2e 74 2e 64 65 62 75 67 3f 22 64 65 76 22 3a 22 70 72 6f 64 22 2c 74 68 69 73 2e 6f 3d 21 31 2c 6e 65 77 20 50 72 6f 78 79 28 74 68 69 73 2c 7b 67 65 74 28 74 2c 73 29 7b 69 66 28 74 5b 73 5d 29 72 65 74 75 72 6e 20 74 5b 73 5d 3b 63 6f 6e 73 74 20 6f 3d 65 5b 73 5d 3b 72 65 74 75 72 6e 20 6f 26 26 74 2e 6c 6f 61 64 4d 6f 64 75 6c 65 28 60 77 6f 72 6b 62 6f 78 2d 24 7b 6f 7d 60 29 2c 74 5b 73 5d 7d 7d 29 7d 73 65 74 43 6f 6e 66 69 67 28 74 3d 7b 7d 29 7b 69 66 28 74 68 69 73 2e 6f 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 6f 6e 66 69 67 20 6d 75 73 74 20 62 65 20 73 65 74 20 62 65 66 6f 72 65 20 61 63 63 65 73 73 69 6e 67
                                                                                                                                                                                                            Data Ascii: efix:null,modulePathCb:null},this.s=this.t.debug?"dev":"prod",this.o=!1,new Proxy(this,{get(t,s){if(t[s])return t[s];const o=e[s];return o&&t.loadModule(`workbox-${o}`),t[s]}})}setConfig(t={}){if(this.o)throw new Error("Config must be set before accessing
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            16192.168.2.649739188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC619OUTGET /368-a28e2ec99855a125c0e3.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:04 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"bdddb9ff74b64aab455c373bff139a96-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8P9N3ED06NEM4E5FQ9DH
                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q%2FiDrCWau1qOl8sYn41j6nQYgelc91N1lr4BZ0GINKLUPE7%2FklfCH79IAp61MC1H7dHinRJYeYCwY8lsyz3knKqdGRCh5Ccu7D5aMZhXba0R9VJz4INse4y4VR%2FWFZt%2Bu6wtGA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1c82b1c43e9-EWR
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC593INData Raw: 34 39 35 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 38 5d 2c 7b 38 33 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 72 28 74 29 2c 6f 2e 64 28 74 2c 7b 6c 61 7a 79 48 79 64 72 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 6f 28 39 32 38 35 29 2c 69 3d 6f 28 37 32 39 34 29 2c 6e 3d 6f 28 33 39 33 35 29 3b 6f 28 34 30 34 31 29 2c 6f 28 34 38 31 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6f 2c 61 29 7b 76 61 72 20 63 3d 65 2e
                                                                                                                                                                                                            Data Ascii: 495(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[368],{8368:function(e,t,o){"use strict";o.r(t),o.d(t,{lazyHydrate:function(){return a}});var r=o(9285),i=o(7294),n=o(3935);o(4041),o(4811);function a(e,t,o,a){var c=e.
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC587INData Raw: 65 63 74 46 69 74 22 5d 29 2c 4c 3d 63 2e 77 69 64 74 68 2c 76 3d 63 2e 68 65 69 67 68 74 2c 77 3d 63 2e 6c 61 79 6f 75 74 2c 70 3d 63 2e 69 6d 61 67 65 73 2c 4e 3d 63 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2c 50 3d 63 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 45 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 70 29 3b 68 3d 28 30 2c 72 2e 61 29 28 7b 6f 62 6a 65 63 74 46 69 74 3a 79 2c 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 3a 66 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 6a 7d 2c 68 29 3b 76 61 72 20 46 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2e 4c 2c 7b 6c 61 79 6f 75 74 3a 77 2c 77 69 64 74 68 3a 4c 2c 68 65 69 67 68 74 3a 76 7d 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2e 50 2c 4f 62 6a 65 63 74 2e 61 73 73
                                                                                                                                                                                                            Data Ascii: ectFit"]),L=c.width,v=c.height,w=c.layout,p=c.images,N=c.placeholder,P=c.backgroundColor,E=JSON.stringify(p);h=(0,r.a)({objectFit:y,objectPosition:f,backgroundColor:j},h);var F=i.createElement(r.L,{layout:w,width:L,height:v},i.createElement(r.P,Object.ass
                                                                                                                                                                                                            2024-10-04 22:44:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            17192.168.2.649743188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC536OUTGET /workbox-v4.3.1/workbox-core.prod.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://andrecontiero.com/sw.js
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:05 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"d9ecca1a3f61cf0ccf21bb6f37c0a190-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8PX5N05CHTS22GVKQ7AK
                                                                                                                                                                                                            CF-Cache-Status: EXPIRED
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hFv3URxOwz2SJMOuhGl1KSO6OrTpB05AeZpqJAQnOilyk8Mekce6TH8B4nBrlx3mgbEDos%2BTsgTwx%2BWPJ3F0CJmGYREKm5%2FJ45UTFjEdl1ArVleLNtw4u2n5bF2IAFT96HduWA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1cc1e538cdc-EWR
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC592INData Raw: 31 36 66 63 0d 0a 74 68 69 73 2e 77 6f 72 6b 62 6f 78 3d 74 68 69 73 2e 77 6f 72 6b 62 6f 78 7c 7c 7b 7d 2c 74 68 69 73 2e 77 6f 72 6b 62 6f 78 2e 63 6f 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 6f 72 65 3a 34 2e 33 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 6f 6e 73 74 20 74 3d 28 65 2c 2e 2e 2e 74 29 3d 3e 7b 6c 65 74 20 6e 3d 65 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6e 2b 3d 60 20 3a 3a 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 60 29 2c 6e 7d 3b 63 6c 61 73 73 20 6e 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 6e 29 7b 73 75 70 65 72 28 74 28 65 2c
                                                                                                                                                                                                            Data Ascii: 16fcthis.workbox=this.workbox||{},this.workbox.core=function(e){"use strict";try{self["workbox:core:4.3.1"]&&_()}catch(e){}const t=(e,...t)=>{let n=e;return t.length>0&&(n+=` :: ${JSON.stringify(t)}`),n};class n extends Error{constructor(e,n){super(t(e,
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC1369INData Raw: 61 6d 65 3a 65 3d 3e 65 7c 7c 61 28 72 2e 67 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 29 2c 67 65 74 50 72 65 63 61 63 68 65 4e 61 6d 65 3a 65 3d 3e 65 7c 7c 61 28 72 2e 70 72 65 63 61 63 68 65 29 2c 67 65 74 50 72 65 66 69 78 3a 28 29 3d 3e 72 2e 70 72 65 66 69 78 2c 67 65 74 52 75 6e 74 69 6d 65 4e 61 6d 65 3a 65 3d 3e 65 7c 7c 61 28 72 2e 72 75 6e 74 69 6d 65 29 2c 67 65 74 53 75 66 66 69 78 3a 28 29 3d 3e 72 2e 73 75 66 66 69 78 7d 2c 63 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 55 52 4c 28 65 2c 6c 6f 63 61 74 69 6f 6e 29 3b 72 65 74 75 72 6e 20 74 2e 6f 72 69 67 69 6e 3d 3d 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 3f 74 2e 70 61 74 68 6e 61 6d 65 3a 74 2e 68 72 65 66 7d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 66
                                                                                                                                                                                                            Data Ascii: ame:e=>e||a(r.googleAnalytics),getPrecacheName:e=>e||a(r.precache),getPrefix:()=>r.prefix,getRuntimeName:e=>e||a(r.runtime),getSuffix:()=>r.suffix},c=e=>{const t=new URL(e,location);return t.origin===location.origin?t.pathname:t.href};async function o(){f
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC1369INData Raw: 73 70 6f 6e 73 65 3a 73 2c 72 65 71 75 65 73 74 3a 75 7d 29 3b 69 66 28 21 68 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 66 3d 61 77 61 69 74 20 63 61 63 68 65 73 2e 6f 70 65 6e 28 65 29 2c 77 3d 70 28 61 2c 6c 29 3b 6c 65 74 20 67 3d 77 2e 6c 65 6e 67 74 68 3e 30 3f 61 77 61 69 74 20 79 28 7b 63 61 63 68 65 4e 61 6d 65 3a 65 2c 6d 61 74 63 68 4f 70 74 69 6f 6e 73 3a 69 2c 72 65 71 75 65 73 74 3a 75 7d 29 3a 6e 75 6c 6c 3b 74 72 79 7b 61 77 61 69 74 20 66 2e 70 75 74 28 75 2c 68 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 22 51 75 6f 74 61 45 78 63 65 65 64 65 64 45 72 72 6f 72 22 3d 3d 3d 65 2e 6e 61 6d 65 26 26 61 77 61 69 74 20 6f 28 29 2c 65 7d 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 77 29 61 77 61 69 74 20 74 5b 6c 5d 2e 63 61 6c 6c 28 74 2c 7b 63
                                                                                                                                                                                                            Data Ascii: sponse:s,request:u});if(!h)return;const f=await caches.open(e),w=p(a,l);let g=w.length>0?await y({cacheName:e,matchOptions:i,request:u}):null;try{await f.put(u,h)}catch(e){throw"QuotaExceededError"===e.name&&await o(),e}for(let t of w)await t[l].call(t,{c
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC1369INData Raw: 73 3d 28 28 7b 74 61 72 67 65 74 3a 65 7d 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 72 65 73 75 6c 74 3b 69 66 28 74 29 7b 63 6f 6e 73 74 7b 70 72 69 6d 61 72 79 4b 65 79 3a 65 2c 6b 65 79 3a 6e 2c 76 61 6c 75 65 3a 73 7d 3d 74 3b 75 2e 70 75 73 68 28 61 3f 7b 70 72 69 6d 61 72 79 4b 65 79 3a 65 2c 6b 65 79 3a 6e 2c 76 61 6c 75 65 3a 73 7d 3a 73 29 2c 72 26 26 75 2e 6c 65 6e 67 74 68 3e 3d 72 3f 63 28 75 29 3a 74 2e 63 6f 6e 74 69 6e 75 65 28 29 7d 65 6c 73 65 20 63 28 75 29 7d 29 7d 29 7d 61 73 79 6e 63 20 74 72 61 6e 73 61 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 61 77 61 69 74 20 74 68 69 73 2e 6f 70 65 6e 28 29 2c 61 77 61 69 74 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 73 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 6c
                                                                                                                                                                                                            Data Ascii: s=(({target:e})=>{const t=e.result;if(t){const{primaryKey:e,key:n,value:s}=t;u.push(a?{primaryKey:e,key:n,value:s}:s),r&&u.length>=r?c(u):t.continue()}else c(u)})})}async transaction(e,t,n){return await this.open(),await new Promise((s,r)=>{const a=this.l
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC1193INData Raw: 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 61 29 61 77 61 69 74 20 74 5b 77 5d 2e 63 61 6c 6c 28 74 2c 7b 65 72 72 6f 72 3a 65 2c 65 76 65 6e 74 3a 73 2c 6f 72 69 67 69 6e 61 6c 52 65 71 75 65 73 74 3a 69 2e 63 6c 6f 6e 65 28 29 2c 72 65 71 75 65 73 74 3a 63 2e 63 6c 6f 6e 65 28 29 7d 29 3b 74 68 72 6f 77 20 65 7d 7d 7d 3b 76 61 72 20 45 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 61 73 73 65 72 74 3a 6e 75 6c 6c 2c 63 61 63 68 65 4e 61 6d 65 73 3a 69 2c 63 61 63 68 65 57 72 61 70 70 65 72 3a 76 2c 44 42 57 72 61 70 70 65 72 3a 78 2c 44 65 66 65 72 72 65 64 3a 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28
                                                                                                                                                                                                            Data Ascii: return n}catch(e){for(const t of a)await t[w].call(t,{error:e,event:s,originalRequest:i.clone(),request:c.clone()});throw e}}};var E=Object.freeze({assert:null,cacheNames:i,cacheWrapper:v,DBWrapper:x,Deferred:class{constructor(){this.promise=new Promise((
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            18192.168.2.64974213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:05 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                            x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224405Z-15767c5fc55gq5fmm10nm5qqr80000000d9g00000000avdm
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            19192.168.2.64974013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:05 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                            x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224405Z-15767c5fc55n4msds84xh4z67w00000006x0000000006qfq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            20192.168.2.64974513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:05 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                            x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224405Z-15767c5fc55kg97hfq5uqyxxaw0000000d80000000004afa
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            21192.168.2.64974113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:05 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                            x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224405Z-15767c5fc55852fxfeh7csa2dn0000000d50000000003bs4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            22192.168.2.64974413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:05 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                            x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224405Z-15767c5fc55472x4k7dmphmadg0000000cug00000000d5bm
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:05 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            23192.168.2.649756188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC542OUTGET /workbox-v4.3.1/workbox-precaching.prod.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://andrecontiero.com/sw.js
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:06 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"5904d7f9ee6d4a1812369a0f71fb8c64-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8QWNH2XEQP9QMG4E42NV
                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sDk1C3XCCb3ztfjP1ghr8aOyBG9Eq4KJ5A%2BQXtCTsZryF5CDgIA2RLQTym%2BadDkBioBeFzr7usQdWE1c9b44DRjx6K5s3fqpylHEoBsOKULS3WghMqjNkfoNyf%2F8Ks%2BVomZnWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1d2687b439c-EWR
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC593INData Raw: 31 30 39 33 0d 0a 74 68 69 73 2e 77 6f 72 6b 62 6f 78 3d 74 68 69 73 2e 77 6f 72 6b 62 6f 78 7c 7c 7b 7d 2c 74 68 69 73 2e 77 6f 72 6b 62 6f 78 2e 70 72 65 63 61 63 68 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 73 2c 63 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 70 72 65 63 61 63 68 69 6e 67 3a 34 2e 33 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 63 6f 6e 73 74 20 6f 3d 5b 5d 2c 69 3d 7b 67 65 74 3a 28 29 3d 3e 6f 2c 61 64 64 28 74 29 7b 6f 2e 70 75 73 68 28 2e 2e 2e 74 29 7d 7d 3b 63 6f 6e 73 74 20 61 3d 22 5f 5f 57 42 5f 52 45 56 49 53 49 4f 4e 5f 5f 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 69 66 28 21 74 29 74 68 72 6f 77 20 6e 65 77 20 63 2e 57 6f 72 6b 62 6f
                                                                                                                                                                                                            Data Ascii: 1093this.workbox=this.workbox||{},this.workbox.precaching=function(t,e,n,s,c){"use strict";try{self["workbox:precaching:4.3.1"]&&_()}catch(t){}const o=[],i={get:()=>o,add(t){o.push(...t)}};const a="__WB_REVISION__";function r(t){if(!t)throw new c.Workbo
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 6f 6e 29 2c 6f 3d 6e 65 77 20 55 52 4c 28 6e 2c 6c 6f 63 61 74 69 6f 6e 29 3b 72 65 74 75 72 6e 20 6f 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 61 2c 65 29 2c 7b 63 61 63 68 65 4b 65 79 3a 6f 2e 68 72 65 66 2c 75 72 6c 3a 73 2e 68 72 65 66 7d 7d 63 6c 61 73 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 74 68 69 73 2e 74 3d 65 2e 63 61 63 68 65 4e 61 6d 65 73 2e 67 65 74 50 72 65 63 61 63 68 65 4e 61 6d 65 28 74 29 2c 74 68 69 73 2e 73 3d 6e 65 77 20 4d 61 70 7d 61 64 64 54 6f 43 61 63 68 65 4c 69 73 74 28 74 29 7b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 74 29 7b 63 6f 6e 73 74 7b 63 61 63 68 65 4b 65 79 3a 74 2c 75 72 6c 3a 6e 7d 3d 72 28 65 29 3b 69 66 28 74 68 69 73 2e 73 2e 68 61 73 28 6e 29 26 26 74 68 69 73 2e 73 2e 67 65
                                                                                                                                                                                                            Data Ascii: on),o=new URL(n,location);return o.searchParams.set(a,e),{cacheKey:o.href,url:s.href}}class l{constructor(t){this.t=e.cacheNames.getPrecacheName(t),this.s=new Map}addToCacheList(t){for(const e of t){const{cacheKey:t,url:n}=r(e);if(this.s.has(n)&&this.s.ge
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 68 65 61 64 65 72 73 3a 65 2e 68 65 61 64 65 72 73 2c 73 74 61 74 75 73 3a 65 2e 73 74 61 74 75 73 2c 73 74 61 74 75 73 54 65 78 74 3a 65 2e 73 74 61 74 75 73 54 65 78 74 7d 29 7d 28 72 29 29 2c 61 77 61 69 74 20 6e 2e 63 61 63 68 65 57 72 61 70 70 65 72 2e 70 75 74 28 7b 65 76 65 6e 74 3a 65 2c 70 6c 75 67 69 6e 73 3a 6f 2c 72 65 71 75 65 73 74 3a 69 2c 72 65 73 70 6f 6e 73 65 3a 72 2c 63 61 63 68 65 4e 61 6d 65 3a 74 68 69 73 2e 74 2c 6d 61 74 63 68 4f 70 74 69 6f 6e 73 3a 7b 69 67 6e 6f 72 65 53 65 61 72 63 68 3a 21 30 7d 7d 29 7d 67 65 74 55 52 4c 73 54 6f 43 61 63 68 65 4b 65 79 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 7d 67 65 74 43 61 63 68 65 64 55 52 4c 73 28 29 7b 72 65 74 75 72 6e 5b 2e 2e 2e 74 68 69 73 2e 73 2e 6b 65 79 73 28 29 5d
                                                                                                                                                                                                            Data Ascii: headers:e.headers,status:e.status,statusText:e.statusText})}(r)),await n.cacheWrapper.put({event:e,plugins:o,request:i,response:r,cacheName:this.t,matchOptions:{ignoreSearch:!0}})}getURLsToCacheKeys(){return this.s}getCachedURLs(){return[...this.s.keys()]
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC920INData Raw: 3d 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 68 28 29 2c 6e 3d 69 2e 67 65 74 28 29 3b 74 2e 77 61 69 74 55 6e 74 69 6c 28 65 2e 69 6e 73 74 61 6c 6c 28 7b 65 76 65 6e 74 3a 74 2c 70 6c 75 67 69 6e 73 3a 6e 7d 29 2e 63 61 74 63 68 28 74 3d 3e 7b 74 68 72 6f 77 20 74 7d 29 29 7d 2c 70 3d 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 68 28 29 2c 6e 3d 69 2e 67 65 74 28 29 3b 74 2e 77 61 69 74 55 6e 74 69 6c 28 65 2e 61 63 74 69 76 61 74 65 28 7b 65 76 65 6e 74 3a 74 2c 70 6c 75 67 69 6e 73 3a 6e 7d 29 29 7d 2c 4c 3d 74 3d 3e 7b 68 28 29 2e 61 64 64 54 6f 43 61 63 68 65 4c 69 73 74 28 74 29 2c 74 2e 6c 65 6e 67 74 68 3e 30 26 26 28 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 73 74 61 6c 6c 22 2c 79 29 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22
                                                                                                                                                                                                            Data Ascii: =t=>{const e=h(),n=i.get();t.waitUntil(e.install({event:t,plugins:n}).catch(t=>{throw t}))},p=t=>{const e=h(),n=i.get();t.waitUntil(e.activate({event:t,plugins:n}))},L=t=>{h().addToCacheList(t),t.length>0&&(addEventListener("install",y),addEventListener("
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            24192.168.2.649758188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC461OUTGET /webpack-runtime-12076332c5f2da7d4eb7.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC774INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:06 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                            Etag: W/"31288d6f9e5a0ceb3640a2b01382e009-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8KQGFKS1178ZB9DEF7P7
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W%2BJBB7eObFNFtyyDC8xaQbJBub7mT10Hcylmtzf2yXTSmgjy6J%2BcddCgSFms17u882X1Qqp7VlNakgTMSROyHTmzl0mnac9Ji5610WhU3UcfYHcHbMMeKOgxjspMqNQq44x3eQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1d26f3941ef-EWR
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC595INData Raw: 66 34 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 63 3d 7b 7d 2c 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3d 69 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 69 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 63 5b 65 5d 28 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 75 29 2c 6e 2e 65 78 70 6f 72 74 73 7d 75 2e 6d 3d 63 2c 65 3d 5b 5d 2c 75 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 29 7b 69 66 28 21 6e 29 7b 76 61 72 20 63 3d 31 2f 30 3b 66 6f 72 28 66 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 6e 3d 65 5b 66 5d 5b 30 5d 2c
                                                                                                                                                                                                            Data Ascii: f41!function(){"use strict";var e,t,n,r,o,c={},i={};function u(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={exports:{}};return c[e](n,n.exports,u),n.exports}u.m=c,e=[],u.O=function(t,n,r,o){if(!n){var c=1/0;for(f=0;f<e.length;f++){n=e[f][0],
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 75 2e 64 28 74 2c 7b 61 3a 74 7d 29 2c 74 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7d 2c 75 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 69 66 28 31 26 72 26 26 28 65 3d 74 68 69 73 28 65 29 29 2c 38 26 72 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 7b 69 66 28 34 26 72 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 31 36 26 72 26
                                                                                                                                                                                                            Data Ascii: ion(){return e};return u.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},u.t=function(e,r){if(1&r&&(e=this(e)),8&r)return e;if("object"==typeof e&&e){if(4&r&&e.__esModule)return e;if(16&r&
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 75 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 72 3d 7b 7d 2c 6f 3d 22 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 2e 63 6f 6d 3a 22 2c 75 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 63 29 7b 69 66 28 72 5b 65 5d 29 72 5b 65 5d 2e 70 75 73 68 28 74 29 3b 65 6c 73 65 7b 76 61 72 20 69 2c 61 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 66 6f 72 28 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 6c 3d 30 3b 6c 3c 66 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 76 61 72 20 64 3d 66
                                                                                                                                                                                                            Data Ascii: window}}(),u.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r={},o="andrecontiero.com:",u.l=function(e,t,n,c){if(r[e])r[e].push(t);else{var i,a;if(void 0!==n)for(var f=document.getElementsByTagName("script"),l=0;l<f.length;l++){var d=f
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC579INData Raw: 74 2e 73 72 63 3b 69 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 74 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 6f 2b 22 3a 20 22 2b 63 2b 22 29 22 2c 69 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 69 2e 74 79 70 65 3d 6f 2c 69 2e 72 65 71 75 65 73 74 3d 63 2c 72 5b 31 5d 28 69 29 7d 7d 29 2c 22 63 68 75 6e 6b 2d 22 2b 74 2c 74 29 7d 65 6c 73 65 20 65 5b 74 5d 3d 30 7d 2c 75 2e 4f 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 5b 74 5d 7d 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 63 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 61 3d 6e 5b 32 5d 2c 66 3d 30 3b 66 6f 72 28 72 20 69 6e 20 69 29 75 2e 6f 28 69 2c 72 29 26 26 28
                                                                                                                                                                                                            Data Ascii: t.src;i.message="Loading chunk "+t+" failed.\n("+o+": "+c+")",i.name="ChunkLoadError",i.type=o,i.request=c,r[1](i)}}),"chunk-"+t,t)}else e[t]=0},u.O.j=function(t){return 0===e[t]};var t=function(t,n){var r,o,c=n[0],i=n[1],a=n[2],f=0;for(r in i)u.o(i,r)&&(
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            25192.168.2.649759188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC476OUTGET /component---src-pages-index-js-6cea7a1fa8aacccf2e94.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:06 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Content-Length: 628
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "5ee5b1b45140ed959f69c31bb3ae2821-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8KQVHRA85BQ35SF3M4VB
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zC8FYKujcIWrRadHbnM9z1V2S75QMH3vtlCPTyX6lXRpzI3n1tv8%2B%2BTV7sVSFibNb3bo8yRgs6Q3lfdR8sLvLSMWfIkvDaYnxnrQ%2BiypgLmHmUoJ5CyeUmMvCprsrDwffVvnOw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1d26f1f72b7-EWR
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC601INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 38 5d 2c 7b 37 37 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 3b 76 61 72 20 6c 3d 74 28 37 32 39 34 29 2c 61 3d 74 28 39 29 2c 63 3d 74 28 32 32 38 32 29 2c 72 3d 61 2e 5a 50 2e 6d 61 69 6e 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 70 61 67 65 73 5f 5f 53 74 79 6c 65 64 4d 61 69 6e 43 6f 6e 74 61 69 6e 65 72 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 31 38 33 77 6d 67 34 2d 30 22 7d 29 28
                                                                                                                                                                                                            Data Ascii: (self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[678],{7704:function(e,n,t){"use strict";t.r(n);var l=t(7294),a=t(9),c=t(2282),r=a.ZP.main.withConfig({displayName:"pages__StyledMainContainer",componentId:"sc-183wmg4-0"})(
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC27INData Raw: 36 63 65 61 37 61 31 66 61 38 61 61 63 63 63 66 32 65 39 34 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                            Data Ascii: 6cea7a1fa8aacccf2e94.js.map


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            26192.168.2.649761188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC449OUTGET /app-140914496355da7d5e98.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:06 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"9ef51a85be17846bd7684bf97e4a1471-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8KQ5M00H5EYCF0F2K16N
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KwG2szKhc%2FvxSUnEsroKs7f%2BFiolq8acsvR5QKAHAj%2FMNpKbQDtPU61fC2J31g3azTmh%2Ba0Wi07BJInmd%2FMGGLrR8OHpvRfzAqXuSE3QASRaIovRTWrhIeXuwDqW1ybqWoLfVQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1d26aaac341-EWR
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC584INData Raw: 37 63 38 65 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 70 70 2d 31 34 30 39 31 34 34 39 36 33 35 35 64 61 37 64 35 65 39 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 34 33 5d 2c 7b 31 35 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28
                                                                                                                                                                                                            Data Ascii: 7c8e/*! For license information please see app-140914496355da7d5e98.js.LICENSE.txt */(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[143],{1506:function(t){t.exports=function(t){if(void 0===t)throw new ReferenceError(
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 3b 6e 2e 64 28 65 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 34 36 36 35 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 2c 28 30 2c 72 2e 5a 29 28 74 2c 65 29 7d 7d 2c 36 34 31 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 6e 75 6c 6c 21 3d 74
                                                                                                                                                                                                            Data Ascii: ;n.d(e,{Z:function(){return o}});var r=n(4665);function o(t,e){t.prototype=Object.create(e.prototype),t.prototype.constructor=t,(0,r.Z)(t,e)}},6410:function(t,e,n){"use strict";function r(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 74 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 74 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 74 2e 65 78 70 6f 72 74 73 2c 74 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 74 2e 65 78 70 6f 72 74 73 3d 65 2c 74 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 74 2e 65 78 70 6f 72 74 73 2c 74 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 7d 2c 35 33 35 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 39 34 38 39 29 3b 74 2e
                                                                                                                                                                                                            Data Ascii: (var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])}return t},t.exports.default=t.exports,t.exports.__esModule=!0,e.apply(this,arguments)}t.exports=e,t.exports.default=t.exports,t.exports.__esModule=!0},5354:function(t,e,n){var r=n(9489);t.
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 74 2e 65 78 70 6f 72 74 73 2c 74 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 7d 2c 39 34 38 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3d 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 2c 74 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 74 2e 65 78 70 6f 72 74 73 2c 74 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 28 6e 2c 72 29 7d 74 2e 65 78 70 6f 72 74 73 3d 65 2c 74 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 74 2e 65 78 70
                                                                                                                                                                                                            Data Ascii: orts.default=t.exports,t.exports.__esModule=!0},9489:function(t){function e(n,r){return t.exports=e=Object.setPrototypeOf||function(t,e){return t.__proto__=e,t},t.exports.default=t.exports,t.exports.__esModule=!0,e(n,r)}t.exports=e,t.exports.default=t.exp
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 6c 6f 63 61 74 69 6f 6e 2c 6e 3d 65 2e 73 65 61 72 63 68 2c 72 3d 65 2e 68 61 73 68 2c 6f 3d 65 2e 68 72 65 66 2c 61 3d 65 2e 6f 72 69 67 69 6e 2c 73 3d 65 2e 70 72 6f 74 6f 63 6f 6c 2c 75 3d 65 2e 68 6f 73 74 2c 63 3d 65 2e 68 6f 73 74 6e 61 6d 65 2c 6c 3d 65 2e 70 6f 72 74 2c 70 3d 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 3b 21 70 26 26 6f 26 26 69 26 26 28 70 3d 6e 65 77 20 55 52 4c 28 6f 29 2e 70 61 74 68 6e 61 6d 65 29 3b 72 65 74 75 72 6e 7b 70 61 74 68 6e 61 6d 65 3a 65 6e 63 6f 64 65 55 52 49 28 64 65 63 6f 64 65 55 52 49 28 70 29 29 2c 73 65 61 72 63 68 3a 6e 2c 68 61 73 68 3a 72 2c 68 72 65 66 3a 6f 2c 6f 72 69 67 69 6e 3a 61 2c 70 72 6f 74 6f 63 6f 6c 3a 73 2c 68 6f 73 74 3a 75 2c 68
                                                                                                                                                                                                            Data Ascii: ion(t){var e=t.location,n=e.search,r=e.hash,o=e.href,a=e.origin,s=e.protocol,u=e.host,c=e.hostname,l=e.port,p=t.location.pathname;!p&&o&&i&&(p=new URL(o).pathname);return{pathname:encodeURI(decodeURI(p)),search:n,hash:r,href:o,origin:a,protocol:s,host:u,h
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 72 5d 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 7d 2c 68 69 73 74 6f 72 79 3a 7b 67 65 74 20 65 6e 74 72 69 65 73 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 67 65 74 20 69 6e 64 65 78 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 67 65 74 20 73 74 61 74 65 28 29 7b 72 65 74 75 72 6e 20 61 5b 72 5d 7d 2c 70 75 73 68 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 2e 73 70 6c 69 74 28 22 3f 22 29 2c 73 3d 69 5b 30 5d 2c 75 3d 69 5b 31 5d 2c 63 3d 76 6f 69 64 20 30 3d 3d 3d 75 3f 22 22 3a 75 3b 72 2b 2b 2c 6f 2e 70 75 73 68 28 7b 70 61 74 68 6e 61 6d 65 3a 73 2c 73 65
                                                                                                                                                                                                            Data Ascii: r]},addEventListener:function(t,e){},removeEventListener:function(t,e){},history:{get entries(){return o},get index(){return r},get state(){return a[r]},pushState:function(t,e,n){var i=n.split("?"),s=i[0],u=i[1],c=void 0===u?"":u;r++,o.push({pathname:s,se
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 6c 69 63 65 28 30 2c 50 29 2e 6a 6f 69 6e 28 22 2f 22 29 7d 3b 62 72 65 61 6b 7d 7d 7d 72 65 74 75 72 6e 20 6e 7c 7c 72 7c 7c 6e 75 6c 6c 7d 2c 75 3d 2f 5e 3a 28 2e 2b 29 2f 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 75 2e 74 65 73 74 28 74 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 2a 22 3d 3d 3d 74 5b 30 5d 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 72 6f 75 74 65 3a 74 2c 73 63 6f 72 65 3a 74 2e 64 65 66 61 75 6c 74 3f 30 3a 64 28 74 2e 70 61 74 68 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2b 3d 34 2c 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 22 3d 3d 3d 74 7d 28 65 29 3f 63 28 65 29 3f
                                                                                                                                                                                                            Data Ascii: lice(0,P).join("/")};break}}}return n||r||null},u=/^:(.+)/,c=function(t){return u.test(t)},l=function(t){return t&&"*"===t[0]},p=function(t,e){return{route:t,score:t.default?0:d(t.path).reduce((function(t,e){return t+=4,!function(t){return""===t}(e)?c(e)?
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 2c 65 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 28 74 29 7d 3b 72 65 74 75 72 6e 20 64 28 74 29 2e 66 69 6c 74 65 72 28 6e 29 2e 73 6f 72 74 28 29 2e 6a 6f 69 6e 28 22 2f 22 29 3d 3d 3d 64 28 65 29 2e 66 69 6c 74 65 72 28 6e 29 2e 73 6f 72 74 28 29 2e 6a 6f 69 6e 28 22 2f 22 29 7d 2c 65 2e 73 68 61 6c 6c 6f 77 43 6f 6d 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 26 26 6e 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 74 5b 6e 5d
                                                                                                                                                                                                            Data Ascii: ,e){var n=function(t){return c(t)};return d(t).filter(n).sort().join("/")===d(e).filter(n).sort().join("/")},e.shallowCompare=function(t,e){var n=Object.keys(t);return n.length===Object.keys(e).length&&n.every((function(n){return e.hasOwnProperty(n)&&t[n]
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 74 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2e 6b 65 79 2c 72 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 74 28 65 2c 72 29 2c 65 7d 7d 28 29 2c 72 3d 28 74 3d 5b 22 22 2c 22 22 5d 2c 65 3d 5b 22 22 2c 22 22 5d 2c 4f 62 6a 65 63 74 2e 66 72
                                                                                                                                                                                                            Data Ascii: t(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}return function(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e}}(),r=(t=["",""],e=["",""],Object.fr
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 6e 67 28 74 29 3a 74 7d 29 2c 74 29 7d 7d 2c 7b 6b 65 79 3a 22 74 72 61 6e 73 66 6f 72 6d 53 75 62 73 74 69 74 75 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 65 72 73 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 6f 6e 53 75 62 73 74 69 74 75 74 69 6f 6e 3f 6e 2e 6f 6e 53 75 62 73 74 69 74 75 74 69 6f 6e 28 74 2c 65 29 3a 74 7d 29 2c 74 29 7d 7d 2c 7b 6b 65 79 3a 22 74 72 61 6e 73 66 6f 72 6d 45 6e 64 52 65 73 75 6c 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 65 72 73 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                                            Data Ascii: ng(t):t}),t)}},{key:"transformSubstitution",value:function(t,e){return this.transformers.reduce((function(t,n){return n.onSubstitution?n.onSubstitution(t,e):t}),t)}},{key:"transformEndResult",value:function(t){return this.transformers.reduce((function(t,e


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            27192.168.2.649757188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC455OUTGET /framework-fa93e4e7a1b746ed1aa0.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:06 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"94a357929e70931b4405937a81209ec4-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8KQ5K72GYRN94QY709S2
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=67LsoChb8z4PKnZOjHG%2Bq3fCftuO4rDEZHz1BbP2uZ%2FT0Hd8HR1nn8lUn4imSu3a9EHNt%2F5iCDtYmMU9rYPqOlv%2F%2FgF9P9AHgMfYBSgpuJ2RTaGXLLS%2FMJHvJTSPJzzmWyu1kw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1d26e648c8d-EWR
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC582INData Raw: 37 63 38 64 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 66 72 61 6d 65 77 6f 72 6b 2d 66 61 39 33 65 34 65 37 61 31 62 37 34 36 65 64 31 61 61 30 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 34 5d 2c 7b 32 37 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 31 34 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 61 28
                                                                                                                                                                                                            Data Ascii: 7c8d/*! For license information please see framework-fa93e4e7a1b746ed1aa0.js.LICENSE.txt */(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[774],{2703:function(e,t,n){"use strict";var r=n(414);function l(){}function a(
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 65 74 75 72 6e 20 65 7d 65 2e 69 73 52 65 71 75 69 72 65 64 3d 65 3b 76 61 72 20 6e 3d 7b 61 72 72 61 79 3a 65 2c 62 6f 6f 6c 3a 65 2c 66 75 6e 63 3a 65 2c 6e 75 6d 62 65 72 3a 65 2c 6f 62 6a 65 63 74 3a 65 2c 73 74 72 69 6e 67 3a 65 2c 73 79 6d 62 6f 6c 3a 65 2c 61 6e 79 3a 65 2c 61 72 72 61 79 4f 66 3a 74 2c 65 6c 65 6d 65 6e 74 3a 65 2c 65 6c 65 6d 65 6e 74 54 79 70 65 3a 65 2c 69 6e 73 74 61 6e 63 65 4f 66 3a 74 2c 6e 6f 64 65 3a 65 2c 6f 62 6a 65 63 74 4f 66 3a 74 2c 6f 6e 65 4f 66 3a 74 2c 6f 6e 65 4f 66 54 79 70 65 3a 74 2c 73 68 61 70 65 3a 74 2c 65 78 61 63 74 3a 74 2c 63 68 65 63 6b 50 72 6f 70 54 79 70 65 73 3a 61 2c 72 65 73 65 74 57 61 72 6e 69 6e 67 43 61 63 68 65 3a 6c 7d 3b 72 65 74 75 72 6e 20 6e 2e 50 72 6f 70 54 79 70 65 73 3d 6e 2c 6e
                                                                                                                                                                                                            Data Ascii: eturn e}e.isRequired=e;var n={array:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:a,resetWarningCache:l};return n.PropTypes=n,n
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 68 3d 7b 7d 2c 6d 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 61 2c 6f 29 7b 74 68 69 73 2e 61 63 63 65 70 74 73 42 6f 6f 6c 65 61 6e 73 3d 32 3d 3d 3d 74 7c 7c 33 3d 3d 3d 74 7c 7c 34 3d 3d 3d 74 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 72 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 3d 6c 2c 74 68 69 73 2e 6d 75 73 74 55 73 65 50 72 6f 70 65 72 74 79 3d 6e 2c 74 68 69 73 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 55 52 4c 3d 61 2c 74 68 69 73 2e 72 65 6d 6f 76 65 45 6d 70 74 79 53 74 72 69 6e 67 3d 6f
                                                                                                                                                                                                            Data Ascii: =Object.prototype.hasOwnProperty,h={},m={};function v(e,t,n,r,l,a,o){this.acceptsBooleans=2===t||3===t||4===t,this.attributeName=r,this.attributeNamespace=l,this.mustUseProperty=n,this.propertyName=e,this.type=t,this.sanitizeURL=a,this.removeEmptyString=o
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 31 2c 65 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 29 2c 5b 22 63 6f 6c 73 22 2c 22 72 6f 77 73 22 2c 22 73 69 7a 65 22 2c 22 73 70 61 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 5b 65 5d 3d 6e 65 77 20 76 28 65 2c 36 2c 21 31 2c 65 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 29 2c 5b 22 72 6f 77 53 70 61 6e 22 2c 22 73 74 61 72 74 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 5b 65 5d 3d 6e 65 77 20 76 28 65 2c 35 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 29 3b 76 61 72 20 79 3d 2f 5b 5c 2d 3a 5d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28
                                                                                                                                                                                                            Data Ascii: 1,e,null,!1,!1)})),["cols","rows","size","span"].forEach((function(e){g[e]=new v(e,6,!1,e,null,!1,!1)})),["rowSpan","start"].forEach((function(e){g[e]=new v(e,5,!1,e.toLowerCase(),null,!1,!1)}));var y=/[\-:]([a-z])/g;function b(e){return e[1].toUpperCase(
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 69 6c 65 20 63 6f 6c 6f 72 2d 72 65 6e 64 65 72 69 6e 67 20 64 6f 6d 69 6e 61 6e 74 2d 62 61 73 65 6c 69 6e 65 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 20 66 69 6c 6c 2d 72 75 6c 65 20 66 6c 6f 6f 64 2d 63 6f 6c 6f 72 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 20 66 6f 6e 74 2d 73 69 7a 65 20 66 6f 6e 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 20 66 6f 6e 74 2d 73 74 79 6c 65 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 20 66 6f 6e 74 2d 77 65 69 67 68 74 20 67 6c 79 70 68 2d 6e 61 6d 65 20 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 67 6c 79 70 68 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 2d 76 65 72 74
                                                                                                                                                                                                            Data Ascii: ile color-rendering dominant-baseline enable-background fill-opacity fill-rule flood-color flood-opacity font-family font-size font-size-adjust font-stretch font-style font-variant font-weight glyph-name glyph-orientation-horizontal glyph-orientation-vert
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 63 72 6f 73 73 4f 72 69 67 69 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 5b 65 5d 3d 6e 65 77 20 76 28 65 2c 31 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 29 2c 67 2e 78 6c 69 6e 6b 48 72 65 66 3d 6e 65 77 20 76 28 22 78 6c 69 6e 6b 48 72 65 66 22 2c 31 2c 21 31 2c 22 78 6c 69 6e 6b 3a 68 72 65 66 22 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 2c 21 30 2c 21 31 29 2c 5b 22 73 72 63 22 2c 22 68 72 65 66 22 2c 22 61 63 74 69 6f 6e 22 2c 22 66 6f 72 6d 41 63 74 69 6f 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 5b 65 5d 3d 6e 65 77 20 76 28 65 2c 31 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72
                                                                                                                                                                                                            Data Ascii: crossOrigin"].forEach((function(e){g[e]=new v(e,1,!1,e.toLowerCase(),null,!1,!1)})),g.xlinkHref=new v("xlinkHref",1,!1,"xlink:href","http://www.w3.org/1999/xlink",!0,!1),["src","href","action","formAction"].forEach((function(e){g[e]=new v(e,1,!1,e.toLower
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 72 6f 70 73 22 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 7d 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 29 7b 74 72 79 7b 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 74 2c 5b 5d 29 7d 63 61 74 63 68 28 69 29 7b 76 61 72 20 72 3d 69 7d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 65 2c 5b 5d 2c 74 29 7d 65 6c 73 65 7b 74 72 79 7b 74 2e 63 61 6c 6c 28 29 7d 63 61 74 63 68 28 69 29 7b 72 3d 69 7d 65 2e 63 61 6c 6c 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 7d 65 6c 73 65 7b 74 72 79 7b 74 68 72 6f
                                                                                                                                                                                                            Data Ascii: Object.defineProperty(t.prototype,"props",{set:function(){throw Error()}}),"object"==typeof Reflect&&Reflect.construct){try{Reflect.construct(t,[])}catch(i){var r=i}Reflect.construct(e,[],t)}else{try{t.call()}catch(i){r=i}e.call(t.prototype)}else{try{thro
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 65 2e 5f 63 6f 6e 74 65 78 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 43 6f 6e 74 65 78 74 22 29 2b 22 2e 50 72 6f 76 69 64 65 72 22 3b 63 61 73 65 20 54 3a 76 61 72 20 74 3d 65 2e 72 65 6e 64 65 72 3b 72 65 74 75 72 6e 20 74 3d 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 74 2e 6e 61 6d 65 7c 7c 22 22 2c 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 22 22 21 3d 3d 74 3f 22 46 6f 72 77 61 72 64 52 65 66 28 22 2b 74 2b 22 29 22 3a 22 46 6f 72 77 61 72 64 52 65 66 22 29 3b 63 61 73 65 20 4f 3a 72 65 74 75 72 6e 20 71 28 65 2e 74 79 70 65 29 3b 63 61 73 65 20 4d 3a 72 65 74 75 72 6e 20 71 28 65 2e 5f 72 65 6e 64 65 72 29 3b 63 61 73 65 20 52 3a 74 3d 65 2e 5f 70 61 79 6c 6f 61 64 2c 65 3d 65 2e 5f 69 6e 69 74 3b 74 72 79 7b 72 65 74 75 72 6e 20 71 28
                                                                                                                                                                                                            Data Ascii: e._context.displayName||"Context")+".Provider";case T:var t=e.render;return t=t.displayName||t.name||"",e.displayName||(""!==t?"ForwardRef("+t+")":"ForwardRef");case O:return q(e.type);case M:return q(e._render);case R:t=e._payload,e=e._init;try{return q(
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 63 74 69 76 65 45 6c 65 6d 65 6e 74 7c 7c 65 2e 62 6f 64 79 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 63 68 65 63 6b 65 64 3b 72 65 74 75 72 6e 20 6c 28 7b 7d 2c 74 2c 7b 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3a 76 6f 69 64 20 30 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 76 6f 69 64 20 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 63 68 65 63 6b 65 64 3a 6e 75 6c 6c 21 3d 6e 3f 6e 3a 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 43 68 65 63 6b 65 64 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 74 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3f 22 22 3a 74 2e 64 65 66 61 75 6c 74 56
                                                                                                                                                                                                            Data Ascii: ctiveElement||e.body}catch(t){return e.body}}function J(e,t){var n=t.checked;return l({},t,{defaultChecked:void 0,defaultValue:void 0,value:void 0,checked:null!=n?n:e._wrapperState.initialChecked})}function ee(e,t){var n=null==t.defaultValue?"":t.defaultV
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 3a 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 21 3d 3d 22 22 2b 6e 26 26 28 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 22 22 2b 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 6c 28 7b 63 68 69 6c 64 72 65 6e 3a 76 6f 69 64 20 30 7d 2c 74 29 2c 28 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 3b 72 65 74 75 72 6e 20 72 2e 43 68 69 6c 64 72 65 6e 2e 66 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 75 6c 6c 21 3d 65 26 26 28 74 2b 3d 65 29 7d 29 29 2c 74 7d 28 74 2e 63 68 69 6c 64 72 65 6e 29 29 26 26 28 65 2e 63 68 69 6c 64 72 65 6e 3d 74 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 2c 74 2c 6e
                                                                                                                                                                                                            Data Ascii: rapperState.initialValue:e.defaultValue!==""+n&&(e.defaultValue=""+n))}function ae(e,t){return e=l({children:void 0},t),(t=function(e){var t="";return r.Children.forEach(e,(function(e){null!=e&&(t+=e)})),t}(t.children))&&(e.children=t),e}function oe(e,t,n


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            28192.168.2.649760188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC486OUTGET /e50e9c162871c1d91fba5ce567a5656e16dc6783-2b4899169376d0307a5c.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:06 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"da83ae58d8b9e20a53d752b8771db8e0-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8KQVV49K3RQNHXQCERFA
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s8bIrFeJ58kYLmL0gf2SJ7Z7lbk3WZynPBNLm61dTznEigZGtzSc7KIH11gJdJmAMONrs7MBKcGJdMToVfjUM37nK%2BrSTe6kOw0hKAgKB%2BecxjoXt3Qfwvf37tvdN%2BqwolRMyQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1d2694d41db-EWR
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC588INData Raw: 37 63 39 33 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 65 35 30 65 39 63 31 36 32 38 37 31 63 31 64 39 31 66 62 61 35 63 65 35 36 37 61 35 36 35 36 65 31 36 64 63 36 37 38 33 2d 32 62 34 38 39 39 31 36 39 33 37 36 64 30 33 30 37 61 35 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 5d 2c 7b 34 39 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 4a 53
                                                                                                                                                                                                            Data Ascii: 7c93/*! For license information please see e50e9c162871c1d91fba5ce567a5656e16dc6783-2b4899169376d0307a5c.js.LICENSE.txt */(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[61],{4991:function(e){"use strict";e.exports=JS
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 20 35 30 30 77 22 2c 22 73 69 7a 65 73 22 3a 22 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 30 30 70 78 29 20 35 30 30 70 78 2c 20 31 30 30 76 77 22 7d 2c 22 73 6f 75 72 63 65 73 22 3a 5b 7b 22 73 72 63 53 65 74 22 3a 22 2f 73 74 61 74 69 63 2f 65 34 31 30 32 66 33 38 31 61 66 31 32 37 35 31 33 39 33 31 31 37 39 38 63 63 38 61 33 39 36 64 2f 64 64 33 35 36 2f 6d 65 2e 61 76 69 66 20 31 32 35 77 2c 5c 5c 6e 2f 73 74 61 74 69 63 2f 65 34 31 30 32 66 33 38 31 61 66 31 32 37 35 31 33 39 33 31 31 37 39 38 63 63 38 61 33 39 36 64 2f 39 66 39 34 34 2f 6d 65 2e 61 76 69 66 20 32 35 30 77 2c 5c 5c 6e 2f 73 74 61 74 69 63 2f 65 34 31 30 32 66 33 38 31 61 66 31 32 37 35 31 33 39 33 31 31 37 39 38 63 63 38 61 33 39 36 64 2f 61 66 34 64 35 2f 6d 65 2e 61 76 69 66 20 35 30
                                                                                                                                                                                                            Data Ascii: 500w","sizes":"(min-width: 500px) 500px, 100vw"},"sources":[{"srcSet":"/static/e4102f381af1275139311798cc8a396d/dd356/me.avif 125w,\\n/static/e4102f381af1275139311798cc8a396d/9f944/me.avif 250w,\\n/static/e4102f381af1275139311798cc8a396d/af4d5/me.avif 50
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 73 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 7d 2c 39 37 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 7d 2c 33 33 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72
                                                                                                                                                                                                            Data Ascii: s,e.exports.__esModule=!0},9713:function(e){e.exports=function(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.default=e.exports,e.exports.__esModule=!0},3349:function(e,t,n){"use str
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 7d 2c 36 34 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 37 33 31 36 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 7b 7d 3b 76 61 72 20 6e 2c 6f 2c 69 3d 72 28 65 2c 74 29 3b 69 66
                                                                                                                                                                                                            Data Ascii: erable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")},e.exports.default=e.exports,e.exports.__esModule=!0},6479:function(e,t,n){var r=n(7316);e.exports=function(e,t){if(null==e)return{};var n,o,i=r(e,t);if
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 61 3d 7b 24 24 74 79 70 65 6f 66 3a 21 30 2c 63 6f 6d 70 61 72 65 3a 21 30 2c 64 65 66 61 75 6c 74 50 72 6f 70 73 3a 21 30 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 21 30 2c 70 72 6f 70 54 79 70 65 73 3a 21 30 2c 74 79 70 65 3a 21 30 7d 2c 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 69 73 4d 65 6d 6f 28 65 29 3f 61 3a 73 5b 65 2e 24 24 74 79 70 65 6f 66 5d 7c 7c 6f 7d 73 5b 72 2e 46 6f 72 77 61 72 64 52 65 66 5d 3d 7b 24 24 74 79 70 65 6f 66 3a 21 30 2c 72 65 6e 64 65 72 3a 21 30 2c 64 65 66 61 75 6c 74 50 72 6f 70 73 3a 21 30 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 21 30 2c 70 72 6f 70 54 79 70 65 73 3a 21 30 7d 2c 73 5b 72 2e 4d 65 6d 6f 5d 3d 61 3b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70
                                                                                                                                                                                                            Data Ascii: a={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function c(e){return r.isMemo(e)?a:s[e.$$typeof]||o}s[r.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},s[r.Memo]=a;var l=Object.defineProp
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 6e 74 72 69 65 73 28 29 3b 21 28 63 3d 75 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 69 66 28 21 61 2e 68 61 73 28 63 2e 76 61 6c 75 65 5b 30 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 6f 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 65 29 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 61 29 29 7b 69 66 28 28 73 3d 65 2e 6c 65 6e 67 74 68 29 21 3d 61 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 63 3d 73 3b 30 21 3d 63 2d 2d 3b 29 69 66 28 65 5b 63 5d 21 3d 3d 61 5b 63 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 69 66 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 52 65 67 45 78 70 29 72 65 74 75 72 6e 20 65 2e 73 6f 75 72 63 65 3d 3d 3d 61 2e 73 6f 75 72
                                                                                                                                                                                                            Data Ascii: ntries();!(c=u.next()).done;)if(!a.has(c.value[0]))return!1;return!0}if(o&&ArrayBuffer.isView(e)&&ArrayBuffer.isView(a)){if((s=e.length)!=a.length)return!1;for(c=s;0!=c--;)if(e[c]!==a[c])return!1;return!0}if(e.constructor===RegExp)return e.source===a.sour
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 70 2d 65 71 75 69 76 22 2c 45 3d 22 69 6e 6e 65 72 48 54 4d 4c 22 2c 4f 3d 22 69 74 65 6d 70 72 6f 70 22 2c 43 3d 22 6e 61 6d 65 22 2c 41 3d 22 70 72 6f 70 65 72 74 79 22 2c 6a 3d 22 72 65 6c 22 2c 50 3d 22 73 72 63 22 2c 4e 3d 22 74 61 72 67 65 74 22 2c 54 3d 7b 61 63 63 65 73 73 6b 65 79 3a 22 61 63 63 65 73 73 4b 65 79 22 2c 63 68 61 72 73 65 74 3a 22 63 68 61 72 53 65 74 22 2c 63 6c 61 73 73 3a 22 63 6c 61 73 73 4e 61 6d 65 22 2c 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 3a 22 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 22 2c 63 6f 6e 74 65 78 74 6d 65 6e 75 3a 22 63 6f 6e 74 65 78 74 4d 65 6e 75 22 2c 22 68 74 74 70 2d 65 71 75 69 76 22 3a 22 68 74 74 70 45 71 75 69 76 22 2c 69 74 65 6d 70 72 6f 70 3a 22 69 74 65 6d 50 72 6f 70 22 2c 74 61 62 69
                                                                                                                                                                                                            Data Ascii: p-equiv",E="innerHTML",O="itemprop",C="name",A="property",j="rel",P="src",N="target",T={accesskey:"accessKey",charset:"charSet",class:"className",contenteditable:"contentEditable",contextmenu:"contextMenu","http-equiv":"httpEquiv",itemprop:"itemProp",tabi
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 65 3a 74 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 72 65 74 75 72 6e 21 31 3d 3d 3d 74 3f 53 74 72 69 6e 67 28 65 29 3a 53 74 72 69 6e 67 28 65 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f
                                                                                                                                                                                                            Data Ascii: hasn't been initialised - super() hasn't been called");return!t||"object"!=typeof t&&"function"!=typeof t?e:t},W=function(e){var t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];return!1===t?String(e):String(e).replace(/&/g,"&amp;").replace(/
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 6e 69 63 61 6c 22 3d 3d 3d 65 5b 6e 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 63 3d 3d 3d 6a 26 26 22 73 74 79 6c 65 73 68 65 65 74 22 3d 3d 3d 65 5b 63 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7c 7c 28 6e 3d 63 29 2c 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 73 29 7c 7c 73 21 3d 3d 45 26 26 73 21 3d 3d 77 26 26 73 21 3d 3d 4f 7c 7c 28 6e 3d 73 29 7d 69 66 28 21 6e 7c 7c 21 65 5b 6e 5d 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6c 3d 65 5b 6e 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 72 5b 6e 5d 7c 7c 28 72 5b 6e 5d 3d 7b 7d 29 2c 6f 5b 6e 5d 7c 7c 28 6f 5b 6e 5d 3d 7b 7d 29 2c 21 72 5b 6e 5d 5b 6c 5d 26 26 28 6f 5b 6e 5d 5b 6c 5d 3d 21 30 2c 21 30 29 7d 29 29 2e 72 65 76 65 72 73 65 28 29 2e 66 6f 72 45 61 63 68
                                                                                                                                                                                                            Data Ascii: nical"===e[n].toLowerCase()||c===j&&"stylesheet"===e[c].toLowerCase()||(n=c),-1===t.indexOf(s)||s!==E&&s!==w&&s!==O||(n=s)}if(!n||!e[n])return!1;var l=e[n].toLowerCase();return r[n]||(r[n]={}),o[n]||(o[n]={}),!r[n][l]&&(o[n][l]=!0,!0)})).reverse().forEach
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC1369INData Raw: 69 29 2c 6d 65 74 61 54 61 67 73 3a 6c 65 28 62 2e 4d 45 54 41 2c 61 29 2c 6e 6f 73 63 72 69 70 74 54 61 67 73 3a 6c 65 28 62 2e 4e 4f 53 43 52 49 50 54 2c 73 29 2c 73 63 72 69 70 74 54 61 67 73 3a 6c 65 28 62 2e 53 43 52 49 50 54 2c 6c 29 2c 73 74 79 6c 65 54 61 67 73 3a 6c 65 28 62 2e 53 54 59 4c 45 2c 75 29 7d 2c 68 3d 7b 7d 2c 67 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 70 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 70 5b 65 5d 2c 6e 3d 74 2e 6e 65 77 54 61 67 73 2c 72 3d 74 2e 6f 6c 64 54 61 67 73 3b 6e 2e 6c 65 6e 67 74 68 26 26 28 68 5b 65 5d 3d 6e 29 2c 72 2e 6c 65 6e 67 74 68 26 26 28 67 5b 65 5d 3d 70 5b 65 5d 2e 6f 6c 64 54 61 67 73 29 7d 29 29 2c 74 26 26 74 28 29 2c 63 28 65 2c 68 2c 67 29 7d
                                                                                                                                                                                                            Data Ascii: i),metaTags:le(b.META,a),noscriptTags:le(b.NOSCRIPT,s),scriptTags:le(b.SCRIPT,l),styleTags:le(b.STYLE,u)},h={},g={};Object.keys(p).forEach((function(e){var t=p[e],n=t.newTags,r=t.oldTags;n.length&&(h[e]=n),r.length&&(g[e]=p[e].oldTags)})),t&&t(),c(e,h,g)}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            29192.168.2.649762188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC449OUTGET /368-a28e2ec99855a125c0e3.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:06 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"bdddb9ff74b64aab455c373bff139a96-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8P9N3ED06NEM4E5FQ9DH
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pe7Jr9W4ojOV8s0W%2Bgr3M%2BPHrnuDrkPUyUisry%2BhUvgeDNV1lRCdfjnIUJm9LyEae4JF5WNQhWbsa%2FKwgHQ%2BH7CA88y85HKWbhqbEzfcx0Bo3u24QPZ5CngQP9nVabqdUv0%2Btw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1d2ad4a1784-EWR
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC582INData Raw: 34 39 35 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 36 38 5d 2c 7b 38 33 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 72 28 74 29 2c 6f 2e 64 28 74 2c 7b 6c 61 7a 79 48 79 64 72 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 29 3b 76 61 72 20 72 3d 6f 28 39 32 38 35 29 2c 69 3d 6f 28 37 32 39 34 29 2c 6e 3d 6f 28 33 39 33 35 29 3b 6f 28 34 30 34 31 29 2c 6f 28 34 38 31 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6f 2c 61 29 7b 76 61 72 20 63 3d 65 2e
                                                                                                                                                                                                            Data Ascii: 495(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[368],{8368:function(e,t,o){"use strict";o.r(t),o.d(t,{lazyHydrate:function(){return a}});var r=o(9285),i=o(7294),n=o(3935);o(4041),o(4811);function a(e,t,o,a){var c=e.
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC598INData Raw: 43 6f 6c 6f 72 22 2c 22 6f 62 6a 65 63 74 46 69 74 22 5d 29 2c 4c 3d 63 2e 77 69 64 74 68 2c 76 3d 63 2e 68 65 69 67 68 74 2c 77 3d 63 2e 6c 61 79 6f 75 74 2c 70 3d 63 2e 69 6d 61 67 65 73 2c 4e 3d 63 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2c 50 3d 63 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 45 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 70 29 3b 68 3d 28 30 2c 72 2e 61 29 28 7b 6f 62 6a 65 63 74 46 69 74 3a 79 2c 6f 62 6a 65 63 74 50 6f 73 69 74 69 6f 6e 3a 66 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 6a 7d 2c 68 29 3b 76 61 72 20 46 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2e 4c 2c 7b 6c 61 79 6f 75 74 3a 77 2c 77 69 64 74 68 3a 4c 2c 68 65 69 67 68 74 3a 76 7d 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2e 50
                                                                                                                                                                                                            Data Ascii: Color","objectFit"]),L=c.width,v=c.height,w=c.layout,p=c.images,N=c.placeholder,P=c.backgroundColor,E=JSON.stringify(p);h=(0,r.a)({objectFit:y,objectPosition:f,backgroundColor:j},h);var F=i.createElement(r.L,{layout:w,width:L,height:v},i.createElement(r.P
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            30192.168.2.649747184.28.90.27443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                            2024-10-04 22:44:06 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                            Cache-Control: public, max-age=151267
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:06 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            31192.168.2.649765188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC593OUTGET /workbox-v4.3.1/workbox-routing.prod.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://andrecontiero.com/sw.js
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"3098c7124f8b270d79bc677390059d0a-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8SM4KVEKB00T48PDR5Z2
                                                                                                                                                                                                            CF-Cache-Status: EXPIRED
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gf5joFh9Mzsy4mrFb9zI7Y5ff6vdRMFnQMtn%2Baq4JE%2F4NVQjAadUJuWpSLNqKFI4i2ddxTSi%2B2nSrUWswR%2FL6mbvTzXCAaCz0a%2FVYAFqElygPWjOiV6ZnNVr19Vv5rYtCGenyw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1dd8deac411-EWR
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC588INData Raw: 64 34 34 0d 0a 74 68 69 73 2e 77 6f 72 6b 62 6f 78 3d 74 68 69 73 2e 77 6f 72 6b 62 6f 78 7c 7c 7b 7d 2c 74 68 69 73 2e 77 6f 72 6b 62 6f 78 2e 72 6f 75 74 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 72 6f 75 74 69 6e 67 3a 34 2e 33 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 63 6f 6e 73 74 20 73 3d 22 47 45 54 22 2c 6e 3d 74 3d 3e 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 7b 68 61 6e 64 6c 65 3a 74 7d 3b 63 6c 61 73 73 20 6f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 2c 72 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 72 3d 6e 28 65 29 2c 74 68 69 73 2e 6d 61 74 63 68 3d 74 2c 74 68 69 73 2e 6d 65 74 68
                                                                                                                                                                                                            Data Ascii: d44this.workbox=this.workbox||{},this.workbox.routing=function(t,e,r){"use strict";try{self["workbox:routing:4.3.1"]&&_()}catch(t){}const s="GET",n=t=>t&&"object"==typeof t?t:{handle:t};class o{constructor(t,e,r){this.handler=n(e),this.match=t,this.meth
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 3e 7b 63 6f 6e 73 74 20 72 3d 74 2e 65 78 65 63 28 65 2e 68 72 65 66 29 3b 72 65 74 75 72 6e 20 72 3f 65 2e 6f 72 69 67 69 6e 21 3d 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 26 26 30 21 3d 3d 72 2e 69 6e 64 65 78 3f 6e 75 6c 6c 3a 72 2e 73 6c 69 63 65 28 31 29 3a 6e 75 6c 6c 7d 2c 65 2c 72 29 7d 7d 63 6c 61 73 73 20 63 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 69 3d 6e 65 77 20 4d 61 70 7d 67 65 74 20 72 6f 75 74 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 7d 61 64 64 46 65 74 63 68 4c 69 73 74 65 6e 65 72 28 29 7b 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 65 74 63 68 22 2c 74 3d 3e 7b 63 6f 6e 73 74 7b 72 65 71 75 65 73 74 3a 65 7d 3d 74 2c 72 3d 74 68 69 73 2e 68 61 6e 64 6c 65 52 65 71 75
                                                                                                                                                                                                            Data Ascii: >{const r=t.exec(e.href);return r?e.origin!==location.origin&&0!==r.index?null:r.slice(1):null},e,r)}}class c{constructor(){this.i=new Map}get routes(){return this.i}addFetchListener(){self.addEventListener("fetch",t=>{const{request:e}=t,r=this.handleRequ
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 2e 68 61 73 28 74 2e 6d 65 74 68 6f 64 29 7c 7c 74 68 69 73 2e 69 2e 73 65 74 28 74 2e 6d 65 74 68 6f 64 2c 5b 5d 29 2c 74 68 69 73 2e 69 2e 67 65 74 28 74 2e 6d 65 74 68 6f 64 29 2e 70 75 73 68 28 74 29 7d 75 6e 72 65 67 69 73 74 65 72 52 6f 75 74 65 28 74 29 7b 69 66 28 21 74 68 69 73 2e 69 2e 68 61 73 28 74 2e 6d 65 74 68 6f 64 29 29 74 68 72 6f 77 20 6e 65 77 20 72 2e 57 6f 72 6b 62 6f 78 45 72 72 6f 72 28 22 75 6e 72 65 67 69 73 74 65 72 2d 72 6f 75 74 65 2d 62 75 74 2d 6e 6f 74 2d 66 6f 75 6e 64 2d 77 69 74 68 2d 6d 65 74 68 6f 64 22 2c 7b 6d 65 74 68 6f 64 3a 74 2e 6d 65 74 68 6f 64 7d 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 69 2e 67 65 74 28 74 2e 6d 65 74 68 6f 64 29 2e 69 6e 64 65 78 4f 66 28 74 29 3b 69 66 28 21 28 65 3e 2d 31 29 29 74 68
                                                                                                                                                                                                            Data Ascii: .has(t.method)||this.i.set(t.method,[]),this.i.get(t.method).push(t)}unregisterRoute(t){if(!this.i.has(t.method))throw new r.WorkboxError("unregister-route-but-not-found-with-method",{method:t.method});const e=this.i.get(t.method).indexOf(t);if(!(e>-1))th
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC77INData Raw: 65 2c 77 6f 72 6b 62 6f 78 2e 63 6f 72 65 2e 5f 70 72 69 76 61 74 65 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 77 6f 72 6b 62 6f 78 2d 72 6f 75 74 69 6e 67 2e 70 72 6f 64 2e 6a 73 2e 6d 61 70 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: e,workbox.core._private);//# sourceMappingURL=workbox-routing.prod.js.map
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            32192.168.2.649764188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC538OUTGET /manifest.webmanifest HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: manifest
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:07 GMT
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"cc9306216a971ba0c7e70b3cd3fab7bc-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8SM3JKF77KG7XHNJ0ZTS
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WNSi6m9pmiTyWRP0iVzElnBHzO5ya7uXJ8G%2FGmuT5kzmwLWxsxebK733n5xZrrA%2Bi3dmVBNE6LyJKI%2B0U428xLqXegP%2Fuh7FV8pGAwIR9quYDTNBOftCeVsL6Or79CfXEhYt0A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1dd8af27cf4-EWR
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC601INData Raw: 34 30 61 0d 0a 7b 22 6e 61 6d 65 22 3a 22 41 6e 64 72 c3 a9 20 43 6f 6e 74 69 65 72 6f 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 41 6e 64 72 65 43 6f 6e 74 69 65 72 6f 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 2f 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 30 32 30 63 31 62 22 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 23 30 61 31 39 32 66 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 6d 69 6e 69 6d 61 6c 2d 75 69 22 2c 22 63 61 63 68 65 44 69 67 65 73 74 22 3a 22 37 38 30 38 38 36 38 61 61 66 62 31 33 36 38 33 65 32 38 64 63 31 38 35 36 37 35 36 65 64 33 34 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 72 63 22 3a 22 69 63 6f 6e 73 2f 69 63 6f 6e 2d 34 38 78 34 38 2e 70 6e 67 3f 76 3d 37 38 30 38 38 36 38 61 61 66 62 31 33 36
                                                                                                                                                                                                            Data Ascii: 40a{"name":"Andr Contiero","short_name":"AndreContiero","start_url":"/","background_color":"#020c1b","theme_color":"#0a192f","display":"minimal-ui","cacheDigest":"7808868aafb13683e28dc1856756ed34","icons":[{"src":"icons/icon-48x48.png?v=7808868aafb136
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC440INData Raw: 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 69 63 6f 6e 73 2f 69 63 6f 6e 2d 31 39 32 78 31 39 32 2e 70 6e 67 3f 76 3d 37 38 30 38 38 36 38 61 61 66 62 31 33 36 38 33 65 32 38 64 63 31 38 35 36 37 35 36 65 64 33 34 22 2c 22 73 69 7a 65 73 22 3a 22 31 39 32 78 31 39 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 69 63 6f 6e 73 2f 69 63 6f 6e 2d 32 35 36 78 32 35 36 2e 70 6e 67 3f 76 3d 37 38 30 38 38 36 38 61 61 66 62 31 33 36 38 33 65 32 38 64 63 31 38 35 36 37 35 36 65 64 33 34 22 2c 22 73 69 7a 65 73 22 3a 22 32 35 36 78 32 35 36 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 69 63 6f 6e 73 2f 69 63 6f 6e 2d 33 38 34 78 33 38 34 2e 70
                                                                                                                                                                                                            Data Ascii: pe":"image/png"},{"src":"icons/icon-192x192.png?v=7808868aafb13683e28dc1856756ed34","sizes":"192x192","type":"image/png"},{"src":"icons/icon-256x256.png?v=7808868aafb13683e28dc1856756ed34","sizes":"256x256","type":"image/png"},{"src":"icons/icon-384x384.p
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            33192.168.2.649772188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC766OUTGET /favicon-32x32.png?v=7808868aafb13683e28dc1856756ed34 HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:07 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 1717
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "7e0534d46ad7e976257e30a2efaa8b5e-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8SMB96EE256KY7K2YT93
                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lfwVk8uo%2BwxliFSBSHg1HhcsBaCuP3A0BCti1tocy5QU55aUndE0%2FF%2FEB4peNekeL%2FsbIL%2FgYmiv%2BEnc9X3lC%2FhnK3QsiyJYruq1UsbyoqOe0zzyGbREbDF15%2F8AuxltLIsRCA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1dd8d190f69-EWR
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC625INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 06 67 49 44 41 54 58 85 b5 57 6b 6c 14 55 14 be dd dd b6 33 67 76 b7 2d b4 dd b9 33 bb 2d af 42 4b bb 73 67 4a a1 35 a2 14 08 2f 25 81 0a 44 ad 01 e4 59 40 23 46 13 09 31 1a ff 18 e2 0f a3 09 51 63 22 51 43 44 fd a7 22 26 3e 31 3e 42 a2 11 d1 28 0f 81 c8 5b c3 0f d4 a0 41 e8 e3 e8 39 33 fb e8 d2 2e 14 e3 24 37 3b 73 e7 ee fd be fb 9d 33 f7 7e 47 88 22 97 61 b9 c2 90 4a 18 16 b7 12 5d 3a 11 43 ba 42 37 1d 01 52 75 80 54 1f 80 54 6f 1a 52 8d d5 a5 23 8c 94 27 74 a9 c2 95 75 53 44 d4 76 05 58 4a 54 d4 4f 29 06 31 f4 65 24 3d 06 8e 5a ae 88 d9 1e 81 45 62 49 97 26 27 52 75 20 d5 ab 20 15 ea a6
                                                                                                                                                                                                            Data Ascii: PNGIHDR szzpHYs~gIDATXWklU3gv-3-BKsgJ5/%DY@#F1Qc"QCD"&>1>B([A93.$7;s3~G"aJ]:CB7RuTToR#'tuSDvXJTO)1e$=ZEbI&'Ru
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1092INData Raw: 28 ee a7 82 49 fe 1e 0e 38 1f 5c ab 6e c6 08 4c c0 d2 f8 a4 6c ff 60 12 7e a8 f2 fa 28 2c 7d 41 ae bc 46 39 a7 4b 27 c4 49 18 b7 38 51 8e 05 83 fb c1 bc 1a 38 0b 6e bb 58 56 31 09 93 f3 ba 70 f1 fe 3d d8 f1 cc 36 2c af 6a 42 b0 7c 25 86 68 f9 44 7a 81 89 aa 2f 80 54 37 33 04 6c fe c6 8f 67 09 0c 3d 11 37 c3 f6 b0 34 da 80 f3 f6 ec c4 cd f8 1b ae c3 e3 28 3b 17 62 59 65 63 36 1c c3 11 21 05 02 75 f6 52 2e e8 52 8d 90 00 ad be b2 11 e5 8c db 71 cd c0 11 5c 75 e9 07 dc 88 a7 b1 73 e7 f3 18 81 f1 9c 13 85 09 5a d0 fa 82 bc f8 94 f6 08 c8 86 e0 3a 08 d0 3b 02 a0 b8 77 ee 7c 0e 37 e2 19 5c 8b 3f e1 3a 3c 86 f7 fe f9 3d 8e f6 66 62 f9 e8 c9 c5 42 81 10 ec 11 ba 49 04 68 af 51 23 50 c0 72 19 80 80 56 5e fc 0e 37 e0 29 9c f3 d6 cb 78 f7 e9 2f f1 7e 3c 8f ed 4f 3f
                                                                                                                                                                                                            Data Ascii: (I8\nLl`~(,}AF9K'I8Q8nXV1p=6,jB|%hDz/T73lg=74(;bYec6!uR.Rq\usZ:;w|7\?:<=fbBIhQ#PrV^7)x/~<O?


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            34192.168.2.64976913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:07 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                            x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224407Z-15767c5fc55sdcjq8ksxt4n9mc00000002eg00000000gpns
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            35192.168.2.64976613.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:07 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                            x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224407Z-15767c5fc55gs96cphvgp5f5vc0000000d5g000000001ekp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            36192.168.2.64976813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:07 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                            x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224407Z-15767c5fc55rg5b7sh1vuv8t7n0000000dhg000000006zfm
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            37192.168.2.64976713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:07 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                            x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224407Z-15767c5fc554l9xf959gp9cb1s00000007d0000000004m4w
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            38192.168.2.649771184.28.90.27443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                            Cache-Control: public, max-age=151340
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            39192.168.2.64977013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                            x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224408Z-15767c5fc55ncqdn59ub6rndq00000000cs000000000qx81
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            40192.168.2.649774188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC596OUTGET /workbox-v4.3.1/workbox-strategies.prod.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://andrecontiero.com/sw.js
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"44745b001ec5c0cf024148d3d83ad1d8-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8TDVDDXQBKFNJ3Y9ZE59
                                                                                                                                                                                                            CF-Cache-Status: EXPIRED
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=532V36cZ4NfPNwgP57rPM2qmkH7bZI5FjuuWQD2orUQNafkQiAfVI7lSMt9g55QfJWLD3wgMCRsaCMZdRygljJG9arZKnuqiYyPCT4bpL4V2z4Z0RRvzuZ3lxzOFlfRhE0rQOA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1e2a8076a50-EWR
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC598INData Raw: 31 32 66 62 0d 0a 74 68 69 73 2e 77 6f 72 6b 62 6f 78 3d 74 68 69 73 2e 77 6f 72 6b 62 6f 78 7c 7c 7b 7d 2c 74 68 69 73 2e 77 6f 72 6b 62 6f 78 2e 73 74 72 61 74 65 67 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 2c 6e 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 73 74 72 61 74 65 67 69 65 73 3a 34 2e 33 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 6c 61 73 73 20 69 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 7b 7d 29 7b 74 68 69 73 2e 74 3d 74 2e 63 61 63 68 65 4e 61 6d 65 73 2e 67 65 74 52 75 6e 74 69 6d 65 4e 61 6d 65 28 65 2e 63 61 63 68 65 4e 61 6d 65 29 2c 74 68 69 73 2e 73 3d 65 2e 70 6c 75 67 69 6e 73 7c 7c 5b 5d 2c 74 68 69 73 2e 69 3d 65 2e 66 65 74 63 68 4f
                                                                                                                                                                                                            Data Ascii: 12fbthis.workbox=this.workbox||{},this.workbox.strategies=function(e,t,s,n,r){"use strict";try{self["workbox:strategies:4.3.1"]&&_()}catch(e){}class i{constructor(e={}){this.t=t.cacheNames.getRuntimeName(e.cacheName),this.s=e.plugins||[],this.i=e.fetchO
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 2c 65 29 7d 63 61 74 63 68 28 65 29 7b 6e 3d 65 7d 69 66 28 21 69 29 74 68 72 6f 77 20 6e 65 77 20 72 2e 57 6f 72 6b 62 6f 78 45 72 72 6f 72 28 22 6e 6f 2d 72 65 73 70 6f 6e 73 65 22 2c 7b 75 72 6c 3a 74 2e 75 72 6c 2c 65 72 72 6f 72 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 69 7d 61 73 79 6e 63 20 75 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 61 77 61 69 74 20 6e 2e 66 65 74 63 68 57 72 61 70 70 65 72 2e 66 65 74 63 68 28 7b 72 65 71 75 65 73 74 3a 65 2c 65 76 65 6e 74 3a 74 2c 66 65 74 63 68 4f 70 74 69 6f 6e 73 3a 74 68 69 73 2e 69 2c 70 6c 75 67 69 6e 73 3a 74 68 69 73 2e 73 7d 29 2c 69 3d 72 2e 63 6c 6f 6e 65 28 29 2c 68 3d 73 2e 63 61 63 68 65 57 72 61 70 70 65 72 2e 70 75 74 28 7b 63 61 63 68 65 4e 61 6d 65 3a 74 68 69 73 2e 74 2c 72 65 71 75 65 73 74 3a
                                                                                                                                                                                                            Data Ascii: ,e)}catch(e){n=e}if(!i)throw new r.WorkboxError("no-response",{url:t.url,error:n});return i}async u(e,t){const r=await n.fetchWrapper.fetch({request:e,event:t,fetchOptions:this.i,plugins:this.s}),i=r.clone(),h=s.cacheWrapper.put({cacheName:this.t,request:
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 3a 72 2c 70 72 6f 6d 69 73 65 3a 68 7d 3d 74 68 69 73 2e 6c 28 7b 72 65 71 75 65 73 74 3a 74 2c 65 76 65 6e 74 3a 65 2c 6c 6f 67 73 3a 73 7d 29 3b 69 3d 72 2c 6e 2e 70 75 73 68 28 68 29 7d 63 6f 6e 73 74 20 68 3d 74 68 69 73 2e 71 28 7b 74 69 6d 65 6f 75 74 49 64 3a 69 2c 72 65 71 75 65 73 74 3a 74 2c 65 76 65 6e 74 3a 65 2c 6c 6f 67 73 3a 73 7d 29 3b 6e 2e 70 75 73 68 28 68 29 3b 6c 65 74 20 75 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 6e 29 3b 69 66 28 75 7c 7c 28 75 3d 61 77 61 69 74 20 68 29 2c 21 75 29 74 68 72 6f 77 20 6e 65 77 20 72 2e 57 6f 72 6b 62 6f 78 45 72 72 6f 72 28 22 6e 6f 2d 72 65 73 70 6f 6e 73 65 22 2c 7b 75 72 6c 3a 74 2e 75 72 6c 7d 29 3b 72 65 74 75 72 6e 20 75 7d 6c 28 7b 72 65 71 75 65 73 74 3a 65 2c 6c 6f 67 73
                                                                                                                                                                                                            Data Ascii: :r,promise:h}=this.l({request:t,event:e,logs:s});i=r,n.push(h)}const h=this.q({timeoutId:i,request:t,event:e,logs:s});n.push(h);let u=await Promise.race(n);if(u||(u=await h),!u)throw new r.WorkboxError("no-response",{url:t.url});return u}l({request:e,logs
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 7b 7d 29 7b 69 66 28 74 68 69 73 2e 74 3d 74 2e 63 61 63 68 65 4e 61 6d 65 73 2e 67 65 74 52 75 6e 74 69 6d 65 4e 61 6d 65 28 65 2e 63 61 63 68 65 4e 61 6d 65 29 2c 74 68 69 73 2e 73 3d 65 2e 70 6c 75 67 69 6e 73 7c 7c 5b 5d 2c 65 2e 70 6c 75 67 69 6e 73 29 7b 6c 65 74 20 74 3d 65 2e 70 6c 75 67 69 6e 73 2e 73 6f 6d 65 28 65 3d 3e 21 21 65 2e 63 61 63 68 65 57 69 6c 6c 55 70 64 61 74 65 29 3b 74 68 69 73 2e 73 3d 74 3f 65 2e 70 6c 75 67 69 6e 73 3a 5b 75 2c 2e 2e 2e 65 2e 70 6c 75 67 69 6e 73 5d 7d 65 6c 73 65 20 74 68 69 73 2e 73 3d 5b 75 5d 3b 74 68 69 73 2e 69 3d 65 2e 66 65 74 63 68 4f 70 74 69 6f 6e 73 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 68 3d 65 2e 6d 61 74 63 68 4f 70 74 69 6f 6e 73 7c 7c 6e 75 6c 6c 7d
                                                                                                                                                                                                            Data Ascii: {constructor(e={}){if(this.t=t.cacheNames.getRuntimeName(e.cacheName),this.s=e.plugins||[],e.plugins){let t=e.plugins.some(e=>!!e.cacheWillUpdate);this.s=t?e.plugins:[u,...e.plugins]}else this.s=[u];this.i=e.fetchOptions||null,this.h=e.matchOptions||null}
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC162INData Raw: 65 76 61 6c 69 64 61 74 65 3d 6d 2c 65 7d 28 7b 7d 2c 77 6f 72 6b 62 6f 78 2e 63 6f 72 65 2e 5f 70 72 69 76 61 74 65 2c 77 6f 72 6b 62 6f 78 2e 63 6f 72 65 2e 5f 70 72 69 76 61 74 65 2c 77 6f 72 6b 62 6f 78 2e 63 6f 72 65 2e 5f 70 72 69 76 61 74 65 2c 77 6f 72 6b 62 6f 78 2e 63 6f 72 65 2e 5f 70 72 69 76 61 74 65 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 77 6f 72 6b 62 6f 78 2d 73 74 72 61 74 65 67 69 65 73 2e 70 72 6f 64 2e 6a 73 2e 6d 61 70 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: evalidate=m,e}({},workbox.core._private,workbox.core._private,workbox.core._private,workbox.core._private);//# sourceMappingURL=workbox-strategies.prod.js.map
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            41192.168.2.649776188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC746OUTGET /static/Calibre-Semibold-94fc73852539d6733dc0d80252c5e3fb.woff2 HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://andrecontiero.com
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                            Content-Type: font/woff2
                                                                                                                                                                                                            Content-Length: 19220
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "d1bf73d80e5760e64e833b5939ab0fc3-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J97WJQHSF6XSE4Z03EVJBKH4
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5%2FyDzQTHH2j3eDxUkknFFoFLRu%2FgDlufDZcZljnpZU5YIpnlodz9gtNLNepMT%2FizkprMlykyeeOa1rteq2%2FcjHKXpMPPRn%2Fm%2FWHBpzHwQNY2ZUTadJxpLdy2S45LCMpeBk3qGw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1e2acb41982-EWR
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC620INData Raw: 77 4f 46 32 00 01 00 00 00 00 4b 14 00 10 00 00 00 00 f6 40 00 00 4a b0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 50 3f 46 46 54 4d 1c 1a 42 1b 81 93 56 1c 85 7a 06 60 00 86 46 11 08 0a 82 8d 68 81 c9 64 0b 87 00 00 01 36 02 24 03 8d 66 04 20 05 8d 25 07 97 09 1b 9d cf 27 d0 d3 76 82 f8 dd 0e 60 9d f7 b5 1b cd 46 d8 1e 87 24 d4 e5 45 47 73 d8 38 00 ac 39 bf 52 f6 ff ff e7 24 90 31 64 80 77 00 6a f7 7f 55 82 85 60 e2 11 59 8c 39 6a c9 78 9d 63 a0 72 af 90 25 ab 64 e4 4e c9 2d 55 73 aa 53 c2 0f 28 0c 68 0e 36 cd 2c bf 8c 30 87 4b 0e 57 57 f3 85 59 0d 6e 22 cb f2 52 cb b8 31 a3 bf f3 91 40 f9 9a 26 76 99 60 72 80 ab 8d b1 ed 77 b7 f1 79 c9 f7 a7 7e 99 80 5e fe c4 54 e1 60 00 02 a9 b8 09 f4 6a 7e 64 b7 22 58 08 dd 7c a7 14 2a
                                                                                                                                                                                                            Data Ascii: wOF2K@JP?FFTMBVz`Fhd6$f %'v`F$EGs89R$1dwjU`Y9jxcr%dN-UsS(h6,0KWWYn"R1@&v`rwy~^T`j~d"X|*
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: da fa ac 1a b9 54 c1 6e d4 a5 bb 0b e8 99 cf 68 f8 ef 11 17 d8 bd 41 f6 a6 2e 44 4c 6e 49 03 02 28 08 6e 40 00 2a 81 48 ed 6e f5 10 c2 df 9b 6a b6 fb b5 04 c3 45 52 54 a0 9c 59 d0 3e 5e a6 67 d4 43 a7 73 0a 97 2b c7 58 2f de 5f 2c b0 fb b1 04 b0 cb 04 e0 c0 00 4a 62 00 39 02 88 0b 0c 17 b8 00 49 2f 97 a0 b4 88 97 42 62 52 e4 25 49 8e 31 97 21 a4 5e 73 15 e5 8a d7 aa 52 51 da ad db 14 4a 77 bd 4b bb 2e 53 df 18 9e 6a 3f b5 fb 8a ff 64 84 eb c9 c8 78 07 b8 b9 d2 4d 55 d8 7e 28 51 c8 d7 5a 00 1c 5f a1 3a 95 11 5e f6 98 ad 6c 6f e3 75 bc 2b b5 2d 6e 07 06 72 b0 fc 7e 44 bc 34 65 18 b8 b0 f2 17 31 ab d2 8b 17 6d 1f a2 e1 f1 43 84 07 81 60 a6 81 58 30 a1 99 27 d2 ee 8e cc d3 61 aa a2 a6 5e 44 64 37 ac ff 26 ca 6f ff 1e 05 87 32 cc 3b ae 52 c4 15 09 22 21 48 90
                                                                                                                                                                                                            Data Ascii: TnhA.DLnI(n@*HnjERTY>^gCs+X/_,Jb9I/BbR%I1!^sRQJwK.Sj?dxMU~(QZ_:^lou+-nr~D4e1mC`X0'a^Dd7&o2;R"!H
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 3b 9d ec 32 b2 8f e1 a8 39 55 a8 d1 4e 9d a2 bb 60 4e 19 92 60 54 cd 58 06 4d da e4 91 37 c2 d6 09 62 9f 23 68 c0 89 7a 76 8a df 9c ae 21 8c 9c 64 04 79 d1 74 9c 6f e2 1c 43 2a 59 c9 99 a2 16 cb 36 74 09 41 62 20 37 5b 81 5a 6f 69 dd f4 a2 f3 55 bb 34 ec 55 75 48 13 f9 24 d5 33 11 e7 7b 2f 68 b9 c6 70 fb d4 bb 79 f4 60 35 cf a8 cf 7d 67 99 df 3b 26 7b 76 56 68 8a 1e f3 20 d3 d0 02 1f c0 f6 b1 5a 97 3f ea 56 59 7d 07 9b 30 0e 03 f5 92 94 bb c5 09 86 0d fb 66 43 12 54 e4 cb 53 03 e5 d6 0a 2d f7 1a 97 79 8f 04 b8 f1 16 21 ab 36 20 02 22 40 0d 5e 8f c5 9e a4 96 b2 86 79 9a 93 c9 8d 8a 42 fe 11 a7 48 10 65 85 97 19 c0 c2 b0 a8 19 43 52 5d df a3 35 26 52 f1 59 95 e8 c0 47 20 96 a7 e1 f4 83 d4 97 4a ba e6 47 e5 05 7c 9f ad 3a 36 1f 5f 42 d0 db a9 22 45 ae 8c 5d
                                                                                                                                                                                                            Data Ascii: ;29UN`N`TXM7b#hzv!dytoC*Y6tAb 7[ZoiU4UuH$3{/hpy`5}g;&{vVh Z?VY}0fCTS-y!6 "@^yBHeCR]5&RYG JG|:6_B"E]
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: a2 89 18 a8 c6 24 f8 79 bd e3 3a 3b e1 bf 5b d9 a0 bf 9d dd 0b e3 b0 ce 7e 42 51 73 d8 2b 6d 47 ea d4 26 6c b7 78 74 43 6c 4c 33 01 94 20 3e 7b 54 c3 24 f8 3a 11 5d 64 56 ed 45 9f 0c ce 6a 86 13 b2 60 89 32 29 85 6b 26 3b 46 f1 6b 90 51 d1 82 8b 69 1d 0b 49 41 50 58 e0 5a f3 3c a0 0e 90 6a 74 aa a4 cd 37 00 f0 d0 ec 42 ec de 17 be ae 89 2e 7a 8c a0 37 92 c2 84 09 38 32 f6 5f 15 9a 11 74 2d 29 8b a0 95 55 97 86 42 23 a0 bb cc a2 d6 94 21 af 05 7b 8d ca c9 1f 13 06 f8 ac 47 fa 8e 52 ba 45 a9 9a 61 85 5e 17 30 e1 b9 97 8e 1c 82 4f a4 2d 55 aa 7c 57 83 b6 bf 9c 17 28 51 96 ad ae aa 12 e4 a1 e8 51 0b 7a b0 e4 79 56 10 65 b4 2f 10 42 5c af aa 9e 99 14 0e cf 45 e8 38 f6 28 3e 7d 6a 26 3d d7 a8 d1 84 ca d9 11 61 4e aa 19 5e 18 d3 22 f2 2d 68 bb 15 a2 42 00 34 c0
                                                                                                                                                                                                            Data Ascii: $y:;[~BQs+mG&lxtClL3 >{T$:]dVEj`2)k&;FkQiIAPXZ<jt7B.z782_t-)UB#!{GREa^0O-U|W(QQzyVe/B\E8(>}j&=aN^"-hB4
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: d7 5e 6a 9e 51 90 f3 80 5e 0f 5c 55 ad 6e b9 e8 5d 9c d5 3a 59 e3 c6 38 14 9a 2c c8 df 3c ef 8b c7 d3 b1 71 a0 a6 c0 84 b5 a9 c7 e3 e8 70 7f 0b d2 35 8f 0e 13 27 a2 d0 8b 3b 8d e6 43 88 a2 96 e1 7d 5b 39 6b 88 12 f5 3c 18 8b 95 64 24 76 52 74 d3 aa 85 a4 d3 39 6f 00 91 14 fb c1 9d ae 06 90 7f cb 43 0c 95 c3 91 d1 d7 02 4a d2 86 3b 53 85 a3 22 eb a9 08 2d 70 57 48 6a 03 80 a1 22 47 3c fd 34 60 17 c5 d1 6b a5 f1 06 11 2b 09 b6 0d 04 27 f7 3c bd e6 a5 7e 95 4e 7c 07 93 c4 b4 f6 3a 8b ed 3d ec d1 6e 83 01 20 dc cc ca c1 6e 18 fb 99 06 38 12 dd 51 29 f6 12 e7 90 b0 15 5a b7 16 11 d8 ef 1b 52 c0 51 ad 91 7b 57 13 f8 a0 81 1c 3d c3 62 5a 7c 63 8b 4e f6 63 12 cb 99 38 ae 54 4e 17 65 89 81 c4 59 7e 84 d9 bc 10 5b 77 f6 e7 e9 6e f0 5c cf 35 74 df 67 5c d4 fe a8 95
                                                                                                                                                                                                            Data Ascii: ^jQ^\Un]:Y8,<qp5';C}[9k<d$vRt9oCJ;S"-pWHj"G<4`k+'<~N|:=n n8Q)ZRQ{W=bZ|cNc8TNeY~[wn\5tg\
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 79 6e d1 bf 67 5d f6 db e2 2a fb 70 be e2 87 e6 67 9c 90 89 ac f3 d7 2b 17 bd bd f1 47 a6 49 26 9a 20 dd 48 83 c4 71 92 15 6c 50 b8 fe fc ce e2 20 e2 6c 53 13 c4 cd ea 2b 07 70 7f 02 84 37 60 30 f8 ea 7c c4 a6 36 18 83 89 38 54 02 71 3e 68 3d 1c 08 c8 47 2e 60 66 b0 7c 14 09 0f 5e 00 2d 2d 06 ea 7f 8b ee b7 3c 82 61 df 31 a8 62 d1 1e c4 20 26 54 99 37 05 53 f5 13 ce 44 f8 6d 16 ab 3d 4e fb 33 86 a7 6b 92 90 ca 93 4f 46 ae 80 a2 3e 9f 72 0d e0 9a 4e dd 7a 8d 58 69 9d 4d 36 da 6c ab 2d b6 d9 61 9c ea 97 fc 6e 7b 4c d8 6b 9f 49 53 0e 38 e8 b0 43 8e 3b e6 84 93 29 aa 54 44 c7 90 aa 5a 1b 94 2b c9 50 8d e2 8c 75 59 0d 38 5b 5d 31 7a ee 39 77 42 23 e0 a5 a3 cc b4 00 59 a2 2a e0 a4 a6 d4 15 6a 65 b1 22 17 c8 55 38 56 47 46 4e 2a af 23 80 0f 51 14 d1 49 09 6e 40
                                                                                                                                                                                                            Data Ascii: yng]*pg+GI& HqlP lS+p7`0|68Tq>h=G.`f|^--<a1b &T7SDm=N3kOF>rNzXiM6l-an{LkIS8C;)TDZ+PuY8[]1z9wB#Y*je"U8VGFN*#QIn@
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: ec d8 93 45 d2 c1 7b 70 c7 dd cf 43 21 d7 c9 90 a2 48 71 b4 e8 ae 8c aa 04 2b 6f 71 8e 1d e4 00 40 6f af 49 57 d3 fd ae 9c ca 34 95 02 77 4e 3e 28 44 29 5a 22 2f 8b af df 2c 85 b5 61 fe f4 0e 53 75 3f ef 18 21 57 4f 58 1a cb 2b 62 ae 50 d9 29 51 95 c1 3d 54 19 05 69 0d f5 68 c5 25 d4 61 c2 92 65 cf 27 a3 e0 b1 53 95 4b 2e b8 43 c1 93 e4 5b 12 df 1b 15 7a e6 be 4d b7 fc ef b5 0f a5 93 07 3c 54 04 d0 f5 b4 09 04 61 d0 65 d2 db 92 41 ef 81 e6 53 4a d8 f7 80 bb 40 f4 64 80 b7 bf f3 9f 92 de b9 40 4a 20 39 74 99 f2 00 74 4e 43 da 27 c7 3b b5 b3 54 dc e8 ed 2d f6 05 2a 2a 37 57 cc b6 99 79 b7 4b 3d 4c 0a f1 97 af 46 81 77 4a de 10 e5 49 23 1b b0 96 c8 b2 07 0e 09 f8 05 70 4a e4 a0 0b 1d 55 85 81 56 0a a1 82 7a a4 4a c8 15 c2 90 35 ba a0 8d 83 99 17 b2 4b 38 b0
                                                                                                                                                                                                            Data Ascii: E{pC!Hq+oq@oIW4wN>(D)Z"/,aSu?!WOX+bP)Q=Tih%ae'SK.C[zM<TaeASJ@d@J 9ttNC';T-**7WyK=LFwJI#pJUVzJ5K8
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: dc 93 63 d6 de 4a 3c 26 85 16 21 58 a5 5f 67 af c6 08 61 34 45 db f5 f3 44 eb 18 82 f4 f8 49 49 64 90 f0 d0 cb 57 88 0d df 79 37 ab ef a4 b7 c7 8a b0 79 a4 f9 55 28 da 5a 2b 9e a7 5f a1 a6 6f 6f 06 16 17 d5 c5 49 99 7f 51 d1 1c f6 6c 10 36 00 89 c0 df 91 01 8d 6c 1c 22 11 19 24 eb c2 65 bc f9 1d 83 54 2d bc 2b 84 9f a2 27 c7 cc 1c 75 b8 0d 8e fc e1 23 bd 6c 95 92 8f ce e6 d9 9c 83 6f 70 7e 49 e7 d2 26 b1 5e 1a b7 4f df 3a 59 81 91 35 b5 b0 25 b3 d7 d3 d7 96 9c 25 77 7d ba a8 d1 06 6a 86 99 d6 de 1f d6 77 4f de 43 4c 3d 29 e3 12 b9 ca 83 77 4c da 0f 6a ef fa f6 cb 27 4f 6a 3b d5 de 79 e5 f2 7d 9c 71 e9 bc b5 eb c0 57 3a 40 4d bb e8 04 4e 1d 94 d9 e0 50 86 c1 61 a4 c9 44 33 a7 f9 f6 3f 85 0c 69 75 64 26 f8 3b 7f 7a 75 bc f9 b5 8a 33 2e e4 3d 91 b5 2d 9d a7
                                                                                                                                                                                                            Data Ascii: cJ<&!X_ga4EDIIdWy7yU(Z+_ooIQl6l"$eT-+'u#lop~I&^O:Y5%%w}jwOCL=)wLj'Oj;y}qW:@MNPaD3?iud&;zu3.=-
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 6d d2 02 d5 40 69 42 d5 6e 62 0d ba 45 3f 23 bb 30 80 81 d2 42 e5 38 d5 52 59 1b d8 0b 1b cc e4 69 f8 8e ca 3c 27 8e d9 8b 9f 1f 8c c2 fb 61 8a 35 9e cb f1 1d 1c b9 32 dd 5e 5e aa 4a 76 c9 12 dc 6c f4 60 0a 03 9f 62 c3 df 19 bc 56 13 bb b8 79 05 7c 47 0d 30 b4 e8 44 d9 10 19 bf 78 21 bd bd f0 5e de 84 6c 2b 6e ee 71 0d 02 a1 2f b7 e1 8b fd e2 f7 0c c0 a9 23 fd 45 80 10 05 5f 7c 51 6e e0 f6 8f cd de 1f e9 75 68 04 0c 65 1c 18 85 ac 8c 40 4b 11 d7 77 ae 99 e4 d1 64 ca 9a 12 49 34 55 fc a0 21 3e bd 58 36 ae c9 7f 74 26 66 d3 c0 6a 7a 42 90 bf 80 cb 2d fd 02 d0 4b 3d 56 5e 68 c3 b4 72 dc c4 ed e7 34 33 5a 5b 77 87 05 02 76 46 0c 51 fe 31 37 ec 73 6e b8 2a 59 35 1c ed b3 20 4c e0 bd 70 c0 33 98 6a f7 6e f5 ee 5d aa 5d 13 ea 09 e0 5c ce ab 5a 85 42 e3 af e1 09
                                                                                                                                                                                                            Data Ascii: m@iBnbE?#0B8RYi<'a52^^Jvl`bVy|G0Dx!^l+nq/#E_|Qnuhe@KwdI4U!>X6t&fjzB-K=V^hr43Z[wvFQ17sn*Y5 Lp3jn]]\ZB
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 44 50 96 f7 5c 29 ef 56 12 1e b9 7a fc 1f 9f f1 8b 8c 63 57 c6 71 22 7d e7 81 f7 93 e2 c6 0e 95 c0 20 b5 e7 35 f3 cb 31 e4 48 36 3d 2e 92 4d c6 94 f3 9b ed 79 7a a9 50 d5 d8 01 c4 24 62 aa 1b f5 0c f5 e1 5d eb a0 79 f5 ca f1 79 df 48 c1 14 af 3a ec 48 bf 19 c0 5e 5e eb c8 d3 0b 84 9a 46 4b b1 ae a9 5b a9 2e 6d d2 05 90 f1 34 32 8b 65 9f 81 10 ee 87 6f 02 f1 bd 25 8e be f5 c4 50 45 91 42 de 2c e7 17 f1 63 d2 c5 42 1e 19 08 d0 3e 0a 9e a2 a2 43 69 5e e8 0a 6e b9 7f cb 48 55 a3 51 2b ad 14 da a7 35 bd e1 ab df ad 38 4b 8b 8c 4d 29 8d 65 46 fa 5e 03 d4 41 f3 c2 a1 8c 74 41 7e 3a d1 ec 40 9c 10 d1 e7 cb 7d c1 c1 73 d3 e6 e9 5e 0b 76 17 06 9b b0 98 13 8c dd 97 77 fd a7 f4 ec dc 0c fc 53 2d d3 26 a6 fc 63 fc 77 f6 fc ce c3 d4 61 f3 a0 b9 7a 74 e7 fa 23 67 4f 03
                                                                                                                                                                                                            Data Ascii: DP\)VzcWq"} 51H6=.MyzP$b]yyH:H^^FK[.m42eo%PEB,cB>Ci^nHUQ+58KM)eF^AtA~:@}s^vwS-&cwazt#gO


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            42192.168.2.649775188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC745OUTGET /static/Calibre-Regular-b0d4cbb1201155ddccc21d1b8059a670.woff2 HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://andrecontiero.com
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                            Content-Type: font/woff2
                                                                                                                                                                                                            Content-Length: 18800
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "320bb47a7f99ce15370dd43758e5f438-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J97WJQHT221BPAA0WAG0BJ0E
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xf3omj1bioI8Xo3PA8ixhL0BURwqtlnaVgOgKcEgNbRxjFF5mM3hBim1CnqtNDVeX5YmnHiNVn7bZxblNOUD2qgS9zcExRWlpwiE6r%2B7ydBsG5Nt%2F3bYyQtd8boaIgZdD5mnhQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1e2ad0e1a13-EWR
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC628INData Raw: 77 4f 46 32 00 01 00 00 00 00 49 70 00 10 00 00 00 00 f3 e8 00 00 49 0c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 50 3f 46 46 54 4d 1c 1a 42 1b 81 8d 06 1c 85 7a 06 60 00 86 46 11 08 0a 82 8f 58 81 cb 69 0b 87 00 00 01 36 02 24 03 8d 66 04 20 05 8d 2e 07 97 09 1b 5b cd 07 d0 9b cd 23 dc 0e 8c 62 bb ce e3 a2 08 36 0e 80 b5 ed 4b cf 0e d4 b0 71 00 20 fa ff b2 ec ff ff a4 a4 63 0c 07 d5 06 9a 6a f6 f7 07 ca 89 88 b0 91 59 6a 2d e7 d9 ce 33 3a ca 40 29 dd d4 d9 0a 46 76 e1 cc 79 ad 22 dc 9f 61 c6 c2 35 15 f6 0b 76 5a 82 ee a0 3b e8 66 ca 65 93 4d bb cc 63 f2 f1 7e ab a3 4d 81 51 91 f6 8f 48 47 90 47 36 8f 77 c7 6d a3 ba eb 7b bb bc dc 76 c0 82 69 b8 87 0e b4 dc c9 c3 fe df 52 e3 67 6a 49 ca 13 24 33 15 0c 2b 11 44 45 a6 14 b4
                                                                                                                                                                                                            Data Ascii: wOF2IpIP?FFTMBz`FXi6$f .[#b6Kq cjYj-3:@)Fvy"a5vZ;feMc~MQHGG6wm{viRgjI$3+DE
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 39 c9 7f 73 ff 76 40 72 e7 a7 26 dc 84 61 55 51 05 50 22 a4 69 29 6f 4e d3 2d dd 39 af 00 fe ef 7b 67 3a 6b 29 85 19 ab c8 b8 bb 23 6b ed 93 21 57 dd ab ca 20 a7 7f 76 fb 17 06 43 08 c0 92 c2 f0 d7 f8 7c 3a cb 76 fe a2 15 b4 12 ee d6 f7 de 1c 41 d1 ee 4b 99 b2 18 8d 64 af 46 b2 de 0a 8e 6c ad 0f 7c 6c 07 66 e5 05 ef 1e 79 2f 80 d0 a5 4d 05 64 af 8f c8 01 84 0a b9 4e ca 14 2d 57 5d ca 96 a8 28 8a 14 65 9b 2b 35 cb 74 71 e0 d2 c8 92 f7 ce 52 5f d6 e6 24 65 8c cb 8c 0b b2 dd 1e 0c b0 98 01 88 e3 62 49 ea b8 e4 19 f2 1c c9 e3 6b c9 3b cf 37 18 00 0b 01 d8 25 1f cb 5d 6e 91 7f f7 de ba 20 fa 4c d6 86 2e b7 26 e5 2b ba cf f8 99 4a d1 07 a1 94 4a 41 ac 38 50 94 29 89 8d 5b c6 b4 48 58 ce ab 01 15 37 52 c4 fc bc ed fd fc df d1 92 3d e7 de 1b ea 6e 5b c2 f6 1d 42
                                                                                                                                                                                                            Data Ascii: 9sv@r&aUQP"i)oN-9{g:k)#k!W vC|:vAKdFl|lfy/MdN-W](e+5tqR_$ebIk;7%]n L.&+JJA8P)[HX7R=n[B
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 19 13 23 88 50 16 14 4c 94 eb 41 ac a4 0e 1a e0 76 2d 05 29 a8 18 1e 99 33 42 08 81 0b 33 86 29 d8 e3 98 70 1d 46 e2 ca 12 5c 8b 16 73 7f 34 95 0f 0d 91 68 cf 46 c4 5a 25 09 45 05 12 80 6a 58 21 fa d9 34 89 57 cf 9f c0 84 50 bc a2 34 50 68 3d b9 8d c5 b1 68 66 a6 a8 f6 69 d4 66 cb 5c 49 c2 ad 81 84 21 82 51 45 ad 4d 4a 69 94 47 10 b0 95 6f 3f 32 b4 56 53 24 51 94 d0 7c 25 a7 79 99 2a 2c 25 b5 57 5c 76 e4 60 d1 77 45 bc ff da 83 54 4f f8 36 a8 43 bd 36 27 95 84 84 b9 4e 51 48 05 72 6c 85 ab 42 06 b5 78 85 64 6d dd e0 47 df f1 3b 27 f7 90 b0 f9 f2 e4 60 48 d9 e2 d2 3b c4 c0 fd d0 01 c4 61 1c c1 27 b8 84 df f1 27 fe c6 bf f8 9f ef 04 81 40 20 10 08 04 02 81 72 64 19 53 9a 2f 88 17 47 7b f1 d0 86 7d 53 53 89 3b 89 2d 77 b9 d9 fd d4 01 ea 20 71 88 38 4c 1d a1
                                                                                                                                                                                                            Data Ascii: #PLAv-)3B3)pF\s4hFZ%EjX!4WP4Ph=hfif\I!QEMJiGo?2VS$Q|%y*,%W\v`wETO6C6'NQHrlBxdmG;'`H;a''@ rdS/G{}SS;-w q8L
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: e0 37 5c 84 e8 d3 5d 37 c1 c9 54 97 3c af e3 b0 a2 46 9c e9 00 4a 18 89 09 8f 14 c5 57 43 94 35 b9 d5 2b ec 0c 9a 1c f6 36 0b cd 51 07 d8 e0 ba b6 65 ae cf ff 0c 80 de b2 59 7e 5d d6 74 5d 00 b7 83 57 d4 e0 5e fa 9a 45 c0 6f 9e 35 02 ab 32 7f 61 cf ed 8f b2 77 b7 85 1d 90 fc 59 47 df a9 59 b4 d4 99 81 a7 56 74 47 19 16 59 f2 aa 51 66 74 95 59 57 06 04 91 61 8e ad 1a f8 24 29 90 08 87 95 8c 2c c3 e9 cc a8 b9 77 2e 03 b4 9e 48 75 01 bf e2 d5 08 80 a0 3e 20 8e 56 02 5c 40 9c 4c 01 ed f0 06 09 d4 6b 41 6d 78 32 96 26 1d 24 8d 43 1e f5 37 80 5e 2f 41 80 64 23 12 5c b5 4e 46 6d 00 da 45 cd ea a6 83 61 73 52 6f 2a 11 bf 61 10 c1 2c b1 1d e5 b2 19 77 c0 29 ee 57 61 2d 9d b6 19 ef da ed 79 2f fc 71 19 f1 e3 d2 c2 e2 7e eb d5 b5 f7 e7 7f ed 72 60 e8 6f d3 b9 79 08
                                                                                                                                                                                                            Data Ascii: 7\]7T<FJWC5+6QeY~]t]W^Eo52awYGYVtGYQftYWa$),w.Hu> V\@LkAmx2&$C7^/Ad#\NFmEasRo*a,w)Wa-y/q~r`oy
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: ca 95 8a ac dd e9 f6 0c 7d e3 60 18 06 20 0f 00 76 70 39 d0 18 de 87 6f 23 2b e6 cb 86 56 8b 95 83 80 98 83 08 1b c2 d0 f7 91 03 24 c2 d0 86 a9 68 2a 0c fa 46 2d c2 86 b5 4a 6f f2 a0 62 57 33 87 de dc 12 ad 72 95 de 37 74 52 6f 6e cb ac 02 af ba 85 7b 3b ee 17 8b 4e 70 25 1e 6f ca 6b 63 86 15 88 34 d5 dd 86 37 f7 74 56 f1 76 df 3f 4c 7b 9b f6 f7 03 83 d5 82 43 8a 84 21 34 c4 80 30 e6 0e bc e0 5e f2 de 65 22 d1 6c 35 e6 0b 03 d2 aa 70 21 d4 6f 67 f2 7e dd eb 78 9a b7 40 91 2b fc dd a6 06 38 b0 d0 d4 23 85 35 5c 9f 14 02 72 e8 9a b6 00 4d f7 ed c9 d9 7a cc 12 36 49 a2 5a 2e 15 73 f5 4a a1 91 67 62 02 98 27 09 ac 64 ce 09 0b 25 4d e2 5b 78 b8 38 0a 2a a3 cb 10 1d f0 a9 c1 d4 9d d2 16 5f ce 8d 8b a7 dd b2 b5 05 a7 fa 7a 89 33 62 95 54 af 8d c8 52 72 9d 2f 0b
                                                                                                                                                                                                            Data Ascii: }` vp9o#+V$h*F-JobW3r7tRon{;Np%okc47tVv?L{C!40^e"l5p!og~x@+8#5\rMz6IZ.sJgb'd%M[x8*_z3bTRr/
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: a0 55 03 f4 75 80 e5 f5 c0 f2 60 e0 f8 6f 00 e7 ff 02 a8 c3 e9 5c 92 64 9f 4c c1 4f 5e 34 dd 0b 93 60 54 3d 5b 5c c2 f2 b2 52 d8 62 c3 49 90 96 27 07 69 17 c6 e5 35 fe ec 16 ba ac 22 94 33 65 e2 d2 85 dd f6 e3 aa 87 be c6 50 d9 18 a8 4b cb 34 93 5c d8 9d 78 c6 c8 ad 40 ca 9b 00 6c 16 fd cc 47 76 87 b9 07 9b 10 9e d8 18 60 d2 0b 81 fd d9 35 3f dd dd 66 d9 08 08 9d 29 cf ac f2 90 99 5c 58 4d 39 8a 68 55 7b 41 61 18 ba ec 1a 36 91 34 77 a6 25 0c 29 c0 86 b0 c5 3a 85 cc 1a 42 25 dc 15 86 c4 11 4f 90 74 57 10 31 db 47 1d 86 cc ab c7 61 ab 1b 5d 0f 75 b3 c3 04 e8 9b ff d0 6e 60 59 a5 f0 16 18 a2 4b c3 a3 5a 86 a1 d7 ad 26 66 14 0b 22 70 cc 29 0e 53 2c dc 6f 6e 50 2a 70 d5 a4 31 74 e6 66 69 45 f7 40 be c4 e5 89 71 71 b9 7e f5 b5 4a fb b3 ec 3a 39 cb 53 4d dd 8f
                                                                                                                                                                                                            Data Ascii: Uu`o\dLO^4`T=[\RbI'i5"3ePK4\x@lGv`5?f)\XM9hU{Aa64w%):B%OtW1Ga]un`YKZ&f"p)S,onP*p1tfiE@qq~J:9SM
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: e4 9b bc 3e 09 b1 c9 d4 5d 08 73 80 0d b4 50 10 c6 e5 7b 2b ac 46 d0 32 d3 57 9b 2c da 5e 23 19 a3 2c d0 65 fa c6 eb 1a da ad 7f 7a dd a8 b5 aa ed ba a1 68 b9 42 6c 8c 0b b1 22 e9 cc 3f 67 5a 3b 93 54 71 a3 05 c4 fc 72 e3 47 2f 82 15 ae 45 c6 54 80 f2 6c 22 85 88 81 13 5a 07 8b 07 f3 13 a5 64 84 78 12 b4 3d 48 a6 06 d8 24 26 3e e4 62 df 80 1a 3c b1 03 72 f2 66 4d b8 a4 71 cb e3 f1 42 19 1c 4a 40 a5 46 54 f7 c2 e7 16 37 e5 41 03 ae 85 10 22 cb fc 11 6b fe 4c f0 e4 40 71 2e fa a5 07 32 18 1a 58 cb c8 4a b9 11 c2 a7 c2 60 a7 db 05 f5 96 b6 25 b7 8b e1 1b 13 2a 24 e8 8e 7f 31 48 6e 92 38 4f d9 26 9b 9b 9e 9d df b4 ee 36 18 f4 d2 51 3c b0 e1 0d 9b 17 b7 74 65 8f 80 b6 67 54 9a eb ae 50 2e 9d af 46 af 7a 1a 1d 3b 97 b5 b6 f3 1a 2c 98 ac c0 12 88 08 3d c1 af 4f
                                                                                                                                                                                                            Data Ascii: >]sP{+F2W,^#,ezhBl"?gZ;TqrG/ETl"Zdx=H$&>b<rfMqBJ@FT7A"kL@q.2XJ`%*$1Hn8O&6Q<tegTP.Fz;,=O
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 69 a7 79 5a 83 0d ca 72 fd 99 ef 5a 94 61 88 5e 49 9d af 0f 32 88 05 ad f7 c4 87 56 12 36 2c 44 80 a7 55 56 e2 4d 16 2e a1 9a c8 69 45 83 a7 6a 23 73 61 0c c8 98 bf 9f 24 36 5d 1a 77 30 d2 22 64 47 98 a5 08 93 70 0d a0 c3 24 6a b9 66 41 75 a6 b9 11 1b 5f e6 14 16 59 16 db db ad 97 5b 00 19 ac 08 e1 dd 2a 1b 73 fd 3e ee 21 b2 48 47 ad 2b e5 cb 22 d9 5b 2d 8c f1 fc a4 be a4 53 82 63 3b bb a4 58 a0 9f dc 08 b3 81 e9 59 f5 0e eb aa 81 27 d2 2a f3 ce c3 2e f3 53 f8 69 ef d8 62 59 07 d6 b3 4f 97 36 23 76 00 ee ee 79 76 24 97 21 a6 c7 04 79 59 b0 c3 00 7b f3 13 03 3c bd 7b d6 19 6a 02 55 6c db 1a af 64 53 e1 5a 64 5d 4c 4c 4c 6d 21 d2 88 12 cb ec a5 64 68 29 25 cd 23 08 1c 98 cf bb ad 35 79 f3 2c d0 f7 1c c8 16 7d 64 d2 29 d3 cf e2 be 72 6c 8e 22 f8 77 61 48 7e
                                                                                                                                                                                                            Data Ascii: iyZrZa^I2V6,DUVM.iEj#sa$6]w0"dGp$jfAu_Y[*s>!HG+"[-Sc;XY'*.SibYO6#vyv$!yY{<{jUldSZd]LLLm!dh)%#5y,}d)rl"waH~
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 3b 33 5a 9d 1a 2f b3 ca d5 b9 af b9 3a c0 c7 0d 8c 78 71 97 e0 4e dc 3e f2 09 c5 00 7b ec 59 be 18 3a 3e 24 f0 8c fe 57 92 c4 42 9a 9d 2c 57 a5 c5 89 30 38 f1 56 17 92 18 27 cd d2 ef 2c 4a 35 8d 92 94 72 a8 24 02 8b 82 c5 70 c3 f1 20 52 f7 b8 f7 f8 72 c1 f2 1c 66 ce 02 c1 02 27 e2 ab f5 e0 75 33 63 27 2d 52 ce b5 da b7 89 a3 cc 2e 8a 55 e7 17 ab 63 f2 93 2d 94 12 68 71 21 81 23 2e e1 48 40 ed 31 8a 40 12 4e 16 88 ab 04 52 72 b8 40 c2 bf 26 75 52 29 59 ea d6 34 43 23 fd aa 24 e1 d5 f9 65 4a 75 61 59 5c 0d a9 c4 53 54 b0 7c fe 44 5a 2f 58 8d be 83 96 dd 72 a3 70 bb c1 c7 82 70 21 23 43 48 0f 27 6b 56 df 63 06 29 20 f4 9b e6 7b 68 c8 f7 c0 80 ef c1 39 9a b2 64 29 99 19 25 39 18 26 08 15 64 c5 c8 23 81 f5 9f ce 78 fe 36 2a 2b 8a 2c 2d 4b 06 25 eb b2 15 5c 69
                                                                                                                                                                                                            Data Ascii: ;3Z/:xqN>{Y:>$WB,W08V',J5r$p Rrf'u3c'-R.Uc-hq!#.H@1@NRr@&uR)Y4C#$eJuaY\ST|DZ/Xrpp!#CH'kVc) {h9d)%9&d#x6*+,-K%\i
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: d6 71 00 2f 8e 89 b4 bd ba 98 f4 2d b3 8d ae 2f ee c5 d9 08 03 11 de 0a de 07 24 4e ee a8 ea 4d 7e a2 fd 22 f2 eb 8d 28 17 e0 52 29 85 b2 a2 7d ad 3d 02 19 d6 6a 78 96 a3 86 1c cb e7 f0 d5 8c 69 11 4d ea 69 ed 06 9f 31 53 42 0b 5c 12 68 5a de d2 14 0e 50 e7 cf e1 d3 f9 a5 a2 d2 6c 7a b6 11 2d dc 6d 1d f7 a0 1f 91 41 01 1b a6 f7 8b 89 e1 2c 94 af 50 ae cf 78 a1 df 42 bd cf ef 6c dc 4c 38 3a 1d d9 10 57 1f 27 03 71 d3 1a 45 b2 42 d0 38 2d d0 ca e3 e4 c1 14 9d 58 f4 6a 01 1b a7 07 ae 6f 78 a2 ac da 5a bd 35 72 e8 61 ff 2d 55 fe ea a2 d5 e0 c4 71 21 73 d3 d6 83 91 8d f1 f5 f1 52 d0 12 41 8f 0f fd 2e fc 40 8f 0c fd 2a 04 e3 e7 f7 79 a1 32 d9 19 a1 b3 a1 7b bc 3c 83 b8 41 9e 5e 7b f6 db 90 c1 ce 44 79 ed c3 6e d9 02 f8 51 b3 82 59 30 04 3d 3d 75 58 bc 2d 02 b2
                                                                                                                                                                                                            Data Ascii: q/-/$NM~"(R)}=jxiMi1SB\hZPlz-mA,PxBlL8:W'qEB8-XjoxZ5ra-Uq!sRA.@*y2{<A^{DynQY0==uX-


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            43192.168.2.649773188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC744OUTGET /static/Calibre-Medium-568dce56f869a519a015d3b69443b067.woff2 HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Origin: https://andrecontiero.com
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                            Content-Type: font/woff2
                                                                                                                                                                                                            Content-Length: 17344
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "451c8da39436f46ce974ba60f61d97af-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8TDXX1Q9QA2DNV9M95CX
                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HkIbM8gOa7%2B7hVO%2FmqKNCsmlptClTgQNel6sS92%2BYMD1GXVuCA1pP3HQisvOlbnoH66OTztT2MAZ%2FeFuVN1VuuIc%2BQZ0CyqAMg%2FaR5JJOuULhTgKTr115aD%2BdzK9U%2BqIplw3PQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1e2ae297c9c-EWR
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC623INData Raw: 77 4f 46 32 00 01 00 00 00 00 43 c0 00 10 00 00 00 00 ee e8 00 00 43 5d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 50 3f 46 46 54 4d 1c 1a 42 1b 81 87 0e 1c 85 7a 06 60 00 86 46 11 08 0a 82 8b 78 81 c7 67 0b 87 00 00 01 36 02 24 03 8d 66 04 20 05 8d 07 07 97 09 1b 3a c8 07 c4 dd 77 2a 02 e7 01 40 b9 af fe 05 27 d3 cd 3d 02 dd c1 b9 24 b2 b1 18 89 10 36 0e 20 06 6a 36 fb ff ff 9e 9c 8c 21 a2 c2 36 2b ad bf 11 91 65 e6 30 52 08 84 0b ca 55 15 4d 5e 55 95 b8 1f 14 2a 76 19 a7 90 91 78 f2 35 75 50 75 6f 75 88 49 54 1f 5f 3c 36 d5 7c 85 17 6a 4f e0 10 21 99 20 a6 71 e2 d5 14 31 0e 4c 5e 5a 13 fd a6 5f ed ff 6e 3c 74 89 a5 58 76 af e4 5b 9d a9 81 16 bb fd 44 b7 b8 82 59 dd d7 b0 33 b0 6d e4 4f 72 f2 c2 3f b5 56 be df dd 83 bb d7
                                                                                                                                                                                                            Data Ascii: wOF2CC]P?FFTMBz`Fxg6$f :w*@'=$6 j6!6+e0RUM^U*vx5uPuouIT_<6|jO! q1L^Z_n<tXv[DY3mOr?V
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 92 a0 02 09 5a 55 64 75 f5 44 e5 e4 40 f7 52 55 5d 0f 43 f7 41 df 72 f7 51 1f 92 76 22 81 78 f7 34 0b c0 d2 03 92 76 da 93 e9 af 22 08 ea 29 e2 8b af be fa ea 4a 4f 82 2a bc c8 aa fe 7f 3f b5 9c 09 5a 8d e3 d4 8a 6a 41 01 6c eb f0 d4 e1 21 68 fd de 2f 2b 7d 7d eb 66 ed 6d de 73 8a ef d2 ae 57 bd af 2f 59 d5 69 ad a1 86 1a 05 61 a1 d0 39 b4 61 1b 76 13 94 a9 b5 32 3b 1b 00 70 89 8c 4b 45 28 02 47 4e ec 01 f6 1c 75 df ec 04 61 73 a1 bd 10 f7 00 dd ec 55 73 80 d0 12 3e 90 43 56 a9 57 af 81 51 bd 12 2f e3 cb 5f ea 19 37 55 5e d4 ae 7b d2 9a ba ac 20 57 cb 37 2b 48 1d ba ac 59 91 84 62 63 14 63 6b 8c 46 be bb ef bb 9d 96 ae 16 62 2d a3 b1 c5 46 08 41 20 74 d9 b8 ed 79 c5 33 d1 f3 9d 6f f6 5f 3b 5d ee fe 32 94 50 c2 50 86 50 82 31 46 04 61 84 39 08 61 84 ef fa
                                                                                                                                                                                                            Data Ascii: ZUduD@RU]CArQv"x4v")JO*?ZjAl!h/+}}fmsW/Yia9av2;pKE(GNuasUs>CVWQ/_7U^{ W7+HYbcckFb-FA ty3o_;]2PPP1Fa9a
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: fc 15 ff 27 18 99 4e 60 d1 84 0a 62 48 22 9d a5 f0 d1 02 6d 24 14 39 9e f0 07 3c 1b 99 7a 93 9a 77 54 42 ac d7 90 71 1d ed 4e 25 bc b6 06 72 0a 6a aa a4 fa 39 88 91 47 86 40 74 6d 26 94 b4 4d c2 13 0c 40 a0 c1 21 a3 54 e2 e9 10 37 f5 1f 24 5c de f0 57 5a 89 e8 bd 97 ae 0f 78 95 d9 19 77 bf ce c2 5a 4b a8 1a 22 9d 52 aa a8 a5 57 e6 82 d9 ce 4a 24 91 53 31 79 cc 44 0f 9e bc 78 ff df 95 7d cd e6 c7 1f 52 80 20 c1 42 44 88 12 2d 16 4a 3c 0c ac 24 29 52 a5 c1 a1 a2 63 e1 13 91 50 d3 d0 2a d3 a0 d1 5c 4d 9a b5 68 d5 a5 db 02 0b 2d b6 dc 1a 6b ad b3 d5 36 e3 8e 38 e6 84 93 2e 99 f6 d8 53 cf bd f4 ca 6b 1f 7d f1 cd 0f bf 07 34 72 6a 86 14 20 50 1c 14 34 ac 34 38 b9 58 38 78 84 44 24 a4 14 34 4c 6a cd d7 69 91 1e 2b ac cd ec f4 1b 58 60 f4 37 66 06 2e 86 d0 23 59
                                                                                                                                                                                                            Data Ascii: 'N`bH"m$9<zwTBqN%rj9G@tm&M@!T7$\WZxwZK"RWJ$S1yDx}R BD-J<$)RcP*\Mh-k68.Sk}4rj P448X8xD$4Lji+X`7f.#Y
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 60 62 92 72 64 a5 c2 ec 66 6e 56 22 a6 f0 98 66 f1 b1 53 4e 24 25 0c 32 06 73 39 fe 7f 36 59 60 75 66 70 db a6 30 3a ce e9 bc b8 24 5c 94 3e 2e 3b 73 57 ff 22 8a 0a f1 ef 55 33 84 3e 3a 3d a0 d5 d6 23 64 62 16 c9 e6 53 0e 32 7a 62 f5 a4 eb ca 16 0a 04 f9 af 71 e4 1f 03 56 05 e1 94 cb d0 6d 30 81 33 b0 06 5d 83 c5 4e 7b d4 69 44 5b f0 e2 ee 2e 75 71 a8 0f 33 15 cd 6c 87 68 4c 15 0d 44 14 65 93 bb 1b eb 6e 52 66 9a 6e c9 6d 77 02 ad 21 c5 40 d9 5c 15 b1 2f 88 70 70 ac 5b a0 91 55 5a 83 7d 9a 8e db 4b dd 9b 29 dc af a7 64 b5 b4 7c ed 51 8b ff 0b ca ba e9 a3 ff cf fd 39 15 f3 5e c3 10 e7 43 76 d6 49 7f 53 06 f1 8f 2f d3 c7 ce ae c2 1a 59 f6 56 42 a7 7b d6 c7 79 e3 a0 b4 6e 77 0b dd 5a 92 a8 bf b3 19 9b de 8f b1 7b 52 b1 78 d0 e5 ef 2d 19 15 d5 13 be a5 63 90
                                                                                                                                                                                                            Data Ascii: `brdfnV"fSN$%2s96Y`ufp0:$\>.;sW"U3>:=#dbS2zbqVm03]N{iD[.uq3lhLDenRfnmw!@\/pp[UZ}K)d|Q9^CvIS/YVB{ynwZ{Rx-c
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: ab 2d b1 c6 7c 0b 2c b5 50 a7 65 96 eb d1 a5 3b 98 6a f6 f2 8a 5c 05 c1 cb 40 20 a7 a0 a4 56 cc a4 46 43 79 f2 29 3c 67 a2 60 ca 60 62 62 7f 4d 9b 99 45 60 64 11 33 b3 21 ea b7 cb 1e c3 36 d8 68 93 cd b6 18 31 6a ab 31 07 ec 77 d0 80 41 eb 1d b2 d7 3e 43 76 5b 67 c2 51 47 1c 36 19 4c 33 6b 31 ff 2b b9 1a fa 35 db 1f f4 e5 26 4a 53 40 c3 a0 4c 39 a3 8a cc 49 3b 98 2a 30 83 60 20 22 01 ab a0 04 0e c1 8c ba 66 2c b0 fe e6 15 59 76 d7 b8 6d b6 db 81 bd 76 8b be 99 61 09 f3 65 08 03 2c 19 7c ab f5 3a 44 76 60 8e 85 d6 1a 13 1a 0b 44 26 ef b3 25 37 4b 35 68 86 fc ab 9a 9d f8 1b 76 6e cd ed c6 49 00 2e 02 a0 ef 43 1b a0 95 39 ba fb 92 0c 0c a0 0b 99 13 c8 58 d4 1a 60 2e 02 4b ce 11 1b 6c 32 66 22 9a b9 7a fd 3e 9f 91 34 ce 8e 3b af 0e fb b9 e8 8e f4 45 22 90 81
                                                                                                                                                                                                            Data Ascii: -|,Pe;j\@ VFCy)<g``bbME`d3!6h1j1wA>Cv[gQG6L3k1+5&JS@L9I;*0` "f,Yvmvae,|:Dv`D&%7K5hvnI.C9X`.Kl2f"z>4;E"
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 09 79 92 6e 89 29 a4 d8 7c ee 0b dd 67 2b 47 89 1d 65 a8 15 c7 41 af 41 86 6c 7a a6 21 8e fd 44 42 fa f5 b4 58 60 96 05 a9 c2 c4 a8 13 25 32 e8 e3 85 3c 4e 01 a1 38 c1 30 30 10 10 12 b2 d4 ab b6 63 d0 c1 51 9b 7f 9c d0 c8 50 e8 77 92 74 b8 fa 69 98 4e cf a2 64 5a 25 fc db 4f 38 ca 82 d4 2b 50 5e a0 76 83 2b 14 f6 8c a3 4c 80 d9 60 4e d3 b4 66 86 99 a0 75 98 b0 a0 84 7a f6 98 12 f3 a3 f9 06 f5 70 a7 3e bc 20 3e 6d 6f 4f 85 c8 57 bc b0 97 a3 7e 54 8f 67 33 72 f4 8e 4b 68 4c 88 a3 bc 05 25 d8 0f a5 29 45 96 49 35 1f b4 1a a0 30 ae 53 a7 07 da 9c a5 92 1a b7 61 2e af 4a 4e 09 ad 2c ef 81 b0 07 64 5c f8 5d 06 50 ef aa 2f 73 e6 ae 85 cb 0d 76 2a 97 96 02 ba 99 26 8e 02 c4 0d e8 36 ea 65 ce 9e 5e f4 7b 71 a9 e2 bc 23 db aa b1 0e 42 82 46 0b a6 a0 05 2e 34 a1 56
                                                                                                                                                                                                            Data Ascii: yn)|g+GeAAlz!DBX`%2<N800cQPwtiNdZ%O8+P^v+L`Nfuzp> >moOW~Tg3rKhL%)EI50Sa.JN,d\]P/sv*&6e^{q#BF.4V
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: b3 32 b4 3a d3 20 f2 e0 b2 ed be ce d4 d2 11 b8 72 e7 61 2b 33 95 d5 e9 82 39 86 ab 88 89 48 6a 18 eb c9 c0 c1 80 63 b3 c0 20 1a c0 13 21 db 74 ba b2 3e c9 a6 eb 86 aa 48 fd f1 e1 a7 93 ab 9e 8e 30 98 ec b7 69 1c 4d c5 cf d2 8c 5d 20 95 90 68 9d 86 4f 51 5b dd 05 26 19 0c 9d 92 76 3a 6f eb 92 e5 1b 8b 46 b2 05 06 15 07 0a 75 1c 57 ac be 43 de 95 45 71 23 1d 48 fc 0b e6 14 dd ce 44 de 7b b4 3e f9 aa 04 f8 fc 86 b3 79 91 2a 1f 46 2e 98 a2 4c d7 89 e8 55 a3 f6 a3 2b 2d 90 f7 6e 12 af 76 ce 97 37 66 d4 44 86 4d 5e 82 b3 d9 a0 05 9f cd 61 fa 9d cf f6 99 b7 ca e4 8d d7 5f 7a fd 45 bd 35 dc f6 86 8b ea 01 42 ac cd af 9f 29 df 47 af b3 33 2b 4b 5a b1 9e 2b f7 f2 5b f3 8d 05 6b 66 10 a1 64 79 6a d9 fe a2 80 0e d4 10 05 4c f1 14 92 64 2e 7a 59 90 61 52 00 9c 40 73
                                                                                                                                                                                                            Data Ascii: 2: ra+39Hjc !t>H0iM] hOQ[&v:oFuWCEq#HD{>y*F.LU+-nv7fDM^a_zE5B)G3+KZ+[kfdyjLd.zYaR@s
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 39 f9 9c 13 a1 77 64 1d 1d 41 8a 34 0b 3e 91 f7 bf a0 13 a2 2b fd 71 38 b4 f2 f7 5e 2d 72 48 11 7f 22 f1 c8 f5 26 3b 5c f5 f9 83 8f 56 78 5c 43 07 b8 6b 6a d6 91 e5 06 ae d7 11 91 03 22 6a 20 4e 28 38 4e 18 b8 bf 31 25 92 73 60 14 53 5a 1c 8f f4 3e a6 7b e2 f9 80 30 02 6a f8 c2 cf b1 f4 8f 88 78 a6 f3 18 f9 f5 b8 c0 10 d3 b4 36 ee 3c ef 0e a2 74 fa f4 70 92 3b 6e 47 82 67 aa 0e 84 bd 17 bc 7f 3a ba 9c e2 f3 ea f1 79 61 f7 1a a6 ca dd 11 4e 29 33 62 fe 64 9a f9 6b a3 fd 41 7b d8 ec ab fe b1 75 e1 1e bf 2d 6a f2 b8 85 b9 ac c7 ff dd ec b4 96 4e 91 31 8b c4 aa c1 a4 21 de c5 48 7f 83 58 75 c5 a3 b0 b8 c0 33 86 ed 2d 44 62 a4 f0 8c 25 70 97 df a5 ea cc a6 85 69 cb b3 de 1b 6b 4c 6d 10 56 f9 2e ef 5d 92 b9 24 f0 79 ed 98 53 14 32 24 0c 1d 6a 86 62 c1 94 29 77
                                                                                                                                                                                                            Data Ascii: 9wdA4>+q8^-rH"&;\Vx\Ckj"j N(8N1%s`SZ>{0jx6<tp;nGg:yaN)3bdkA{u-jN1!HXu3-Db%pikLmV.]$yS2$jb)w
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: b4 a0 4a ec cc d4 fb 71 d4 e8 2b a1 e9 6c d7 22 ef 6c 67 5e 1e 29 af 16 2a 50 b5 ca 01 dc 56 0a a4 97 ec f4 76 60 bd ed 83 f6 d6 06 a3 5e 3b ee 37 ae d5 57 d4 03 85 fa a9 a6 74 fc 6e d8 f9 22 20 d6 f0 e7 9c 32 9c 82 fa 35 ca 39 fb 2a f7 29 fa 35 5a c3 29 10 ae b9 1a 79 23 b5 7a e0 89 fa 70 98 ae 27 5f 89 ae 5e 76 bd ef 3a 08 e4 0e b9 1a ee 96 7f d2 7d ba 53 6e 04 5f a4 b2 8b 74 d2 f1 0c e9 09 5a e6 71 30 14 17 d9 21 7e 78 f7 a1 18 e8 ba 4a 9b 99 ab 2c 0f 8a 96 6a b4 1d 97 35 bc 46 fc 47 40 0b dc 9a 05 79 02 c0 03 22 71 a7 0e 2c 57 f8 1c 7e 14 44 95 33 33 f1 2a 76 36 7c e7 8d e0 a0 c9 88 34 27 e5 6a 65 36 89 2f cb 67 c8 b7 85 cc 49 f6 0f 29 c3 b3 43 fd 93 c1 50 48 28 d4 0d cd 7c bc 15 a4 30 b4 9f 31 b4 2b 82 6e 39 f9 8f 9c 47 f9 a7 10 59 73 89 ac 14 7f 14
                                                                                                                                                                                                            Data Ascii: Jq+l"lg^)*PVv`^;7Wtn" 259*)5Z)y#zp'_^v:}Sn_tZq0!~xJ,j5FG@y"q,W~D33*v6|4'je6/gI)CPH(|01+n9GYs
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 3f 35 5b 56 2f 8a 8a 12 f5 55 d1 98 ef 78 ca fb f0 72 83 e3 70 91 94 70 5f 52 9c 8b bf c3 8f c9 b5 81 c2 48 8b dc f8 6b 3c e3 f4 a6 ef b1 67 f2 9e 61 98 a0 3c 73 2e 07 cf 0f 9c ef bf f1 40 95 e6 88 d4 6b f8 87 e4 c7 4e 2f 59 e3 d6 bf 55 a3 25 c3 ee 83 ce eb 55 24 04 ed e9 77 48 1e a8 2f b5 67 5c 2f 82 29 03 75 0d f3 77 71 cd c9 74 da 50 f3 6d 00 9d ff 31 4e de 15 01 e7 ab 4a 50 9f 5c 4c fe 2f 4d d6 84 61 16 4c 50 ca db 14 e1 1a 1b 63 01 dc 59 98 f4 bf 32 37 fb aa 8b 6e 8f 92 b7 e4 90 49 68 02 de 0f db bc bb 4f 56 9c 73 d1 0f b5 b1 4b c7 02 15 b5 15 c1 e4 6b 5a 40 57 f1 38 bd 69 ce 34 34 33 e0 2c fb 71 7c ba 5e e4 3c 9a 5e 9c 7d cd 27 62 63 06 9c 79 22 bc ae 46 5b 53 db 54 6a 6b fb f6 35 ba da 15 74 e0 a6 23 25 bf b5 fb d9 e5 1b 24 14 cc 96 03 68 42 96 a0
                                                                                                                                                                                                            Data Ascii: ?5[V/Uxrpp_RHk<ga<s.@kN/YU%U$wH/g\/)uwqtPm1NJP\L/MaLPcY27nIhOVsKkZ@W8i443,q|^<^}'bcy"F[STjk5t#%$hB


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            44192.168.2.649781188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC771OUTGET /icons/icon-144x144.png?v=7808868aafb13683e28dc1856756ed34 HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 8493
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "e75b15a24d9c5ded54830258e808c2e7-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J97WJ98M5MZCER8X1VX7XQ9Z
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s3tnjcB0bUmVjCICt9kPDcadJSt7emZpWG37LexwMa%2Fzo9Sp5Hm9gXmTVh6EslU4nABfB1IuhaxAB1cqzhgUtCx7qcEMXBBSKizStJJIRIha0jVxLsH0ig97FkCcv4Oa8ETb%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1e3090a5e65-EWR
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC630INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c ed 7d 09 78 64 55 95 ff c9 9e 77 ef ab 4a 2a 6b dd fb 5e 65 5f 3b c9 bb f7 55 a5 92 de 77 ba 69 9a ad c1 06 6c 7a a3 57 b6 d1 11 61 10 fd 23 20 88 c3 22 9b 20 22 cb 38 32 e2 82 22 c3 1f 15 45 71 58 06 05 65 95 7d 6f a0 69 96 41 40 50 07 a4 73 e7 3b f7 55 55 2a dd d9 e8 4e 3a 95 ca 3b df 77 be 4a bf a4 ab 5e dd fb ab b3 fc ce 39 b7 00 7c 01 6a 49 4f b9 00 6a 09 68 3c 8d 81 59 2b 9a 4c cb 3d 8a 5a ee 51 c4 8e c5 d7 fd e7 33 39 79 c1 26 08 d8 31 70 62 b3 00 0a db 60 fe fc f9 fe ea 4d 55 21 75 71 28 ee 9c 07 a4 be 07 28 97 40 ab 05 50 5b e6 53 26 43 c4 12 1d d4 12 07 53
                                                                                                                                                                                                            Data Ascii: PNGIHDRFpHYs~ IDATx}xdUwJ*k^e_;UwilzWa# " "82"EqXe}oiA@Ps;UU*N:;wJ^9|jIOjh<Y+L=ZQ39y&1pb`MU!uq((@P[S&CS
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 21 a7 a2 15 4a 6b e2 26 e1 52 10 26 37 12 26 6f 20 4c bc 6b 30 31 c0 aa 18 61 67 28 d0 0c a5 7d 68 85 d2 9e 03 e3 a3 ef 50 ee ae a2 76 b4 b5 b8 4e 16 13 e6 68 7a a0 bc b6 47 df 5b 49 24 36 d1 cb e3 cb 60 52 d9 e1 f1 31 bc 7b 19 04 31 a3 62 6d 50 c9 ba 01 20 0f 82 76 ac c2 b4 a2 fb 13 2e 6f 31 10 38 a9 0d 1f e0 a6 3e 09 70 06 80 88 e0 63 12 48 08 4a 26 fe 6c 70 79 25 b1 c5 6c 83 0b 23 a7 ce 81 b6 ce a5 3a 3e 2a e1 51 80 aa 0e e0 1a e4 3e 98 32 16 40 05 ac 13 6a f8 f4 62 ca e5 11 84 89 ff 20 4c 3c 4b 98 78 7f a0 d5 f1 00 64 8c 05 80 d8 00 00 a1 a2 85 7b c0 e0 ce 25 d4 92 bd 00 c4 07 50 a6 c9 99 67 9e 09 00 15 00 50 0c c1 da 18 18 d5 5d 90 1f 6c 86 a0 2d aa 28 17 fb 51 2e bf 48 98 b8 9d 8c bd d5 19 1a 4c e1 fe 78 2a 11 2b bd 4a b8 f8 1e e5 72 93 c9 5c 19 a9
                                                                                                                                                                                                            Data Ascii: !Jk&R&7&o Lk01ag(}hPvNhzG[I$6`R1{1bmP v.o18>pcHJ&lpy%l#:>*Q>2@jb L<Kxd{%PgP]l-(Q.HLx*+Jr\
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 03 ab d7 8f d8 20 95 57 2d c0 6d ef cd 31 b9 ac 20 4c f6 10 26 3f 47 98 78 20 55 95 1e d8 d8 35 e1 1b 32 b9 d5 d1 15 7f 63 20 47 b6 83 30 f9 75 c2 c4 12 12 76 58 05 8b e5 e7 b2 4e a0 96 0b 55 91 19 f8 29 f7 e6 e3 32 11 40 41 db 05 28 68 47 4b c4 12 1d 81 f7 1b 61 e7 63 12 16 3b 7d 00 89 f1 00 d1 60 00 c2 de 23 0c 09 b0 8d f7 d2 20 73 db 95 fb 38 04 78 14 2a 23 d3 33 03 40 5e 8b 41 95 fe 19 1b c5 b1 4d 13 c2 6d 40 ec 68 27 e1 da e2 dc 42 98 78 0e e3 1c 3f 25 17 fb c6 1a a1 85 1f d8 d6 82 16 fe 55 c2 e4 af 09 97 5f 22 18 1f 85 6a a0 30 dc 09 a5 96 e7 ca 70 a2 76 9f 8a c9 90 f5 94 50 59 17 87 a2 ca 4e 80 92 56 28 b5 e3 85 94 c9 7a ca c5 52 c2 e5 05 06 13 8f 0d 35 a0 37 f1 26 3f fb d5 08 6b 1e cd eb cf ee 6f f2 7f 9e 70 79 05 65 72 79 80 b9 75 65 56 77 01 65
                                                                                                                                                                                                            Data Ascii: W-m1 L&?Gx U52c G0uvXNU)2@A(hGKac;}`# s8x*#3@^AMm@h'Bx?%U_"j0pvPYNV(zR57&?kopyeryueVwe
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 83 e7 ad 6a db 27 06 50 ba 05 5a fb 97 87 d5 fe bf ba 41 55 cd 58 aa 83 f2 0c d8 74 df 02 8d e7 a2 e4 d3 26 6d 2d 16 ff f4 3a b5 f6 9d 07 35 08 fa 63 9b 3d 01 d1 73 ea e8 37 ef 57 75 2b 8e d2 8c 76 36 11 ad 7e 10 9d b6 18 c9 82 29 b5 5c 55 7b e8 91 ea a8 97 ee 1e 36 70 de 15 50 83 f1 43 49 62 71 e3 ce a7 54 ec ec 2f ab 8a ee 45 3a 98 ce a2 94 de cf c2 d2 01 84 4d 61 e1 b9 07 a8 19 97 fe ab 5a f7 c1 23 6a 8b 7a 71 37 60 8c f4 ef c1 2c d0 86 8f 9f 54 07 dd 7b b3 6a 3b f6 78 fd 1a ba 40 9b 1d 56 c8 07 50 3a 80 d0 7d 35 1c b5 56 1d f4 df 37 a9 63 3e 7c 5c bb af a1 01 83 d5 f7 67 35 eb bc e1 1f 4f 8e 8a 1b 9a 7b dd 65 3a 38 d7 af 97 1d 56 c8 07 50 fa 66 9a b5 dd 2a f6 95 d3 d5 da f7 1e 52 1b 77 f6 f3 39 83 e9 86 8f 9e 54 ab df fc 83 3a f0 9e 9b d4 11 cf df 39
                                                                                                                                                                                                            Data Ascii: j'PZAUXt&m-:5c=s7Wu+v6~)\U{6pPCIbqT/E:MaZ#jzq7`,T{j;x@VP:}5V7c>|\g5O{e:8VPf*Rw9T:9
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 15 9e b3 4c 8f 3a 0f a7 6c de 72 9d 96 57 f6 2c 56 8b 7f 72 ad 2e 9e 8e 04 54 b4 74 d8 78 8f 9c 14 1e e4 80 29 7d a6 7e 10 a7 ac 05 42 f7 83 a9 3b 16 4d 8f 7e fd be 21 7b 7e 06 1b cb 59 7e e7 8d ba 80 7a c0 1d 3f 1c 95 ea 23 ef 7e f3 03 75 e4 4b 77 e9 2c 6f 24 00 25 5d 29 32 dd 78 44 de 24 9a de c8 7e 00 25 ef 07 37 c5 5e 76 98 3a 6a db 3d a9 e0 75 34 1b 8b 0d f1 08 22 54 e4 82 46 a7 de df 22 78 36 8e c2 55 26 c1 8a 60 c6 73 88 c2 b3 97 e9 80 7f 12 c4 42 53 03 40 98 d9 60 f5 5c 7e e9 0b ba e9 6b 34 a5 86 74 eb 84 9b bb 27 9a 04 e9 c6 11 82 e8 64 4a 8f 3f 1f 72 ff ff 57 d3 4e 38 51 d3 01 93 20 a5 cf 6e 00 79 9c 8d c7 cd b4 1c b3 59 77 1c e2 04 c5 68 8f 69 99 08 dd f0 e1 13 6a f6 55 17 f5 1f 1b 9c 21 6b 39 a5 01 84 a9 75 ef 45 5f 1d 31 e6 c9 04 dd 9a a8 b9
                                                                                                                                                                                                            Data Ascii: L:lrW,Vr.Ttx)}~B;M~!{~Y~z?#~uKw,o$%])2xD$~%7^v:j=u4"TF"x6U&`sBS@`\~k4t'dJ?rWN8Q nyYwhijU!k9uE_1
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1369INData Raw: 9b 05 85 15 12 4a 6b 65 29 e5 f2 1c c2 c4 03 84 89 f7 0c e6 ec 34 58 1a 90 c2 a2 cf 8f 8f c4 64 b1 38 fa 31 15 d7 ea d8 56 83 e9 51 ca e4 91 01 1e 2d 37 b9 8b 86 63 ef 00 d4 d8 3a 07 9a 3b 66 6b 00 55 b6 38 40 b8 53 68 b2 68 9c 32 79 36 61 e2 b5 dd 01 d4 8f 68 5f c5 a4 02 10 61 ce 6f 89 25 8e a0 96 08 1a 76 27 ec 35 80 50 4a eb a4 56 28 12 10 b0 25 50 2e 21 c4 66 e5 9b 56 b4 95 5a 72 15 e1 e2 6a c2 c4 b3 1a 48 49 30 e1 0d 86 7d b7 46 32 14 3c bb ec d5 3f 08 13 f7 11 26 ce 25 5c ec 47 6b 9c 72 5a 19 03 6a c9 b1 01 50 ba 98 3c aa 35 18 e9 81 e2 aa 4e 00 c3 02 33 12 75 09 17 67 10 2e ee 25 4c bc 4e c2 e2 e3 fe f8 c8 03 93 ef d6 c4 84 82 46 af 7f 62 3f d2 e2 d6 bf 12 26 5e 20 4c dc 44 b9 3c ce ac 8b 57 90 b2 36 a0 11 a9 95 d8 7b 11 fb 8c 04 a0 50 c3 2c c8 2f
                                                                                                                                                                                                            Data Ascii: Jke)4Xd81VQ-7c:;fkU8@Shh2y6ah_ao%v'5PJV(%P.!fVZrjHI0}F2<?&%\GkrZjP<5N3ug.%LNFb?&^ LD<W6{P,/
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC1018INData Raw: 80 60 8b be 66 da d1 5e ca c4 a5 24 ac b3 b5 bf eb 6c 25 b1 11 19 9e b1 f5 a5 ac 4d 7f 8b cb 47 06 93 7f 21 5c fc d4 e4 e2 a8 48 cf c1 45 79 81 3a 28 a9 ef f5 16 20 97 a5 4a 43 be ec 21 80 50 43 75 b3 21 af bc 03 80 36 80 19 89 15 06 ec 68 b5 69 61 91 56 5c 9e ec 3d 9a 04 29 7f df 00 00 69 ab 23 6f 34 79 f4 d0 00 8f 36 98 dc 31 01 ca a0 a8 b2 1d 02 35 89 c0 d8 07 d0 d8 88 fe 14 e6 5a b0 f0 90 f5 08 20 28 aa ec d0 d7 29 17 71 c2 e5 49 84 cb 9b 30 5b c3 8d 4a 65 6a 99 30 45 1b d6 3d 3a 3a ab 4a ba 2c c2 c4 5b 09 37 fc 65 ca e5 22 6e cf 29 ce 67 ed 10 e0 12 ca 5b e7 ea f7 55 d5 e5 35 ed f9 32 c6 52 d1 3a 0b 2a 5a 66 e9 9f 83 75 dd ba 19 0a c5 8c b8 82 72 f9 4d c2 c4 63 d8 ef 6b 30 b1 33 e5 d2 12 13 23 fb d0 32 f5 f5 bb d5 54 69 66 27 61 ce 07 ba 88 cc e5 77
                                                                                                                                                                                                            Data Ascii: `f^$l%MG!\HEy:( JC!PCu!6hiaV\=)i#o4y615Z ()qI0[Jej0E=::J,[7e"n)g[U52R:*ZfurMck03#2Tif'aw


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            45192.168.2.649782188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC681OUTGET /175-4e14d355d1128f1f614f.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Content-Length: 817
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "93d2b5bbb3259585f7ea340d55c77e1f-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J97WJQHPP4D3HBBNWZ0664DS
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=juH5aRR6MThvngSPKY%2FGz4zZL4CHM4SnwbiknHct0DuiRIejk21oNjhwcUT1Rx6PxCj%2FkM91Olp52FNHpg%2FfqaE12vlCnMEZ%2BFg5ev8cMSzjhL4I7vVhcLC9zmFSnNVyWmgMLQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1e338d40cbd-EWR
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC599INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 35 5d 2c 7b 37 31 37 35 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 63 72 65 61 74 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 2c 6f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 63 3d 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 6f 7a 43 6f 6e 6e 65 63 74 69 6f 6e 7c
                                                                                                                                                                                                            Data Ascii: (self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[175],{7175:function(n,e,t){"use strict";t.r(e),t.d(e,{createIntersectionObserver:function(){return i}});var r,o=new WeakMap,c=navigator.connection||navigator.mozConnection|
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC218INData Raw: 63 75 72 72 65 6e 74 26 26 28 6f 2e 73 65 74 28 65 2e 63 75 72 72 65 6e 74 2c 6e 29 2c 72 2e 6f 62 73 65 72 76 65 28 65 2e 63 75 72 72 65 6e 74 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 26 26 65 2e 63 75 72 72 65 6e 74 26 26 28 6f 2e 64 65 6c 65 74 65 28 65 2e 63 75 72 72 65 6e 74 29 2c 72 2e 75 6e 6f 62 73 65 72 76 65 28 65 2e 63 75 72 72 65 6e 74 29 29 7d 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 31 37 35 2d 34 65 31 34 64 33 35 35 64 31 31 32 38 66 31 66 36 31 34 66 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                            Data Ascii: current&&(o.set(e.current,n),r.observe(e.current)),function(){r&&e.current&&(o.delete(e.current),r.unobserve(e.current))}}):function(){return n(),function(){}}}}}]);//# sourceMappingURL=175-4e14d355d1128f1f614f.js.map


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            46192.168.2.64977713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                            x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224408Z-15767c5fc55gq5fmm10nm5qqr80000000d6000000000qnx6
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            47192.168.2.64978013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                            x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224408Z-15767c5fc55kg97hfq5uqyxxaw0000000d2g00000000qduk
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            48192.168.2.64977813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                            x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224408Z-15767c5fc55gs96cphvgp5f5vc0000000d6000000000020g
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            49192.168.2.64977913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                            x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224408Z-15767c5fc552g4w83buhsr3htc0000000d6000000000axf3
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            50192.168.2.64978313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:08 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:08 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                            x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224408Z-15767c5fc55lghvzbxktxfqntw0000000csg00000000reqz
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            51192.168.2.649786188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC583OUTGET /idb-keyval-3.2.0-iife.min.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://andrecontiero.com/sw.js
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:09 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"6a800d530807fe5bb44263923005f983-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8V3FRX4MG64TNWATC45J
                                                                                                                                                                                                            CF-Cache-Status: EXPIRED
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fRDXOYCNSQgkT96M4sjq2w86PzZOWQ41znH%2FhO1StOpN5U4Rbuhty1R%2FrXVFjpdRI0EeKoHJxCF2M1YZZBfERp3vME13yNrHCcF0TICxAlE%2B5QZaI4oq%2Fo0nPMHKVk%2B4XkTUVg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1e6f83a18c0-EWR
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC588INData Raw: 34 34 31 0d 0a 76 61 72 20 69 64 62 4b 65 79 76 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6c 61 73 73 20 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 22 6b 65 79 76 61 6c 2d 73 74 6f 72 65 22 2c 74 3d 22 6b 65 79 76 61 6c 22 29 7b 74 68 69 73 2e 73 74 6f 72 65 4e 61 6d 65 3d 74 2c 74 68 69 73 2e 5f 64 62 70 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 69 6e 64 65 78 65 64 44 42 2e 6f 70 65 6e 28 65 2c 31 29 3b 6f 2e 6f 6e 65 72 72 6f 72 3d 28 28 29 3d 3e 6e 28 6f 2e 65 72 72 6f 72 29 29 2c 6f 2e 6f 6e 73 75 63 63 65 73 73 3d 28 28 29 3d 3e 72 28 6f 2e 72 65 73 75 6c 74 29 29 2c 6f 2e 6f 6e 75 70 67 72 61 64 65 6e 65 65 64 65 64 3d 28 28 29 3d 3e 7b 6f 2e 72 65 73 75
                                                                                                                                                                                                            Data Ascii: 441var idbKeyval=function(e){"use strict";class t{constructor(e="keyval-store",t="keyval"){this.storeName=t,this._dbp=new Promise((r,n)=>{const o=indexedDB.open(e,1);o.onerror=(()=>n(o.error)),o.onsuccess=(()=>r(o.result)),o.onupgradeneeded=(()=>{o.resu
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC508INData Raw: 42 53 74 6f 72 65 28 22 72 65 61 64 6f 6e 6c 79 22 2c 74 3d 3e 7b 72 3d 74 2e 67 65 74 28 65 29 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 72 2e 72 65 73 75 6c 74 29 7d 2c 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 3d 6e 28 29 29 7b 72 65 74 75 72 6e 20 72 2e 5f 77 69 74 68 49 44 42 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 72 3d 3e 7b 72 2e 70 75 74 28 74 2c 65 29 7d 29 7d 2c 65 2e 64 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 3d 6e 28 29 29 7b 72 65 74 75 72 6e 20 74 2e 5f 77 69 74 68 49 44 42 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 74 3d 3e 7b 74 2e 64 65 6c 65 74 65 28 65 29 7d 29 7d 2c 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 65 3d 6e 28 29 29 7b 72 65 74 75 72 6e 20 65 2e 5f 77 69 74 68 49 44 42 53 74
                                                                                                                                                                                                            Data Ascii: BStore("readonly",t=>{r=t.get(e)}).then(()=>r.result)},e.set=function(e,t,r=n()){return r._withIDBStore("readwrite",r=>{r.put(t,e)})},e.del=function(e,t=n()){return t._withIDBStore("readwrite",t=>{t.delete(e)})},e.clear=function(e=n()){return e._withIDBSt
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            52192.168.2.649792188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC767OUTGET /static/e4102f381af1275139311798cc8a396d/af4d5/me.avif HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:09 GMT
                                                                                                                                                                                                            Content-Type: image/avif
                                                                                                                                                                                                            Content-Length: 84098
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                            Etag: "5eb2e8dce4818b10907d6590f08c5199-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8V6WY8XQZ1EZWF9YF5EF
                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cq%2F8ya6epVMqOMn76GWVhTBZnlRTqdLwAL526%2BDoTsHCU556twi5QehXwL5FjGBOPgDk%2BXXPVKC%2Fs6cbzndpMc9SysIf9%2FglGrK1JlGzxEb7ALA678Xafdsv1SH4doc%2FKFWYlw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1e798770f39-EWR
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC632INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 00 00 01 78 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 34 69 6c 6f 63 00 00 00 00 44 40 00 02 00 02 00 00 00 00 01 98 00 01 00 00 00 00 00 00 00 1f 00 01 00 00 00 00 01 b7 00 01 00 00 00 00 00 01 46 cb 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 b7 69 70 72 70 00 00 00 93 69 70 63 6f 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 0c 61 76 31 43 81 0d 0c 00 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 f4 00
                                                                                                                                                                                                            Data Ascii: ftypavifavifmif1xmeta!hdlrpictpitm4ilocD@F8iinfinfeav01infeav01iprpipcocolrnclxav1Cispe
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC1369INData Raw: f3 ee 3f d4 8f 78 5b c2 bd 1a 97 46 51 c1 2c 79 be 52 c0 40 e4 7a 89 a8 46 4f a8 62 e1 1c 13 91 8f 4f 45 20 3f 15 ef 4c 56 0c bc 0f 7c 83 eb 7b 4b ea 95 51 3d 87 ec b6 bd 62 a2 25 0c 1b 48 d6 40 3d f6 f8 20 e1 5c 3b de 07 5e 3b c5 2a b2 2a 0f 7d dd 05 ed 51 c4 fd e5 70 b7 84 64 ce c5 b0 06 f4 f8 df 9e 29 78 d4 92 f6 06 d7 ec ea 2e 58 04 5f 58 74 f1 64 4c 0a 85 37 d7 b1 31 7c 5d 53 50 78 51 52 73 0f e1 c2 8b 14 ae 01 60 2d f8 d0 6a 96 0b 1c 3c ce 7b 89 47 42 96 bd 8e bb 6a 73 b3 2b 15 54 59 b0 31 9d 00 79 80 c8 aa e0 b7 8a ba 9b d7 aa d9 7b d4 06 ee e1 de 83 b5 b4 a9 78 30 70 1a 86 b2 49 80 9c e9 80 04 ad 51 25 a9 5e 0e f8 13 28 25 58 24 30 1e 54 22 51 d7 e7 27 a4 87 4b bd 63 c4 e1 fd f5 d9 b7 b1 7f d2 3a b2 e0 cb 23 37 59 78 fe 7a 6d f3 16 06 b8 54 84 2a
                                                                                                                                                                                                            Data Ascii: ?x[FQ,yR@zFObOE ?LV|{KQ=b%H@= \;^;**}Qpd)x.X_XtdL71|]SPxQRs`-j<{GBjs+TY1y{x0pIQ%^(%X$0T"Q'Kc:#7YxzmT*
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC1369INData Raw: 41 5e ea 6c 7c 88 99 3a 37 bc df 14 7d 44 59 ba 55 15 e0 ea 23 8a 9b 70 7f df a9 5e af 9c b7 28 3a 05 ec 85 1b ce 30 1f 42 3b 93 d1 3d 55 49 76 c2 fb 4f 81 68 bc 10 aa 25 b8 bd 82 db 99 f3 f5 db 68 b7 53 c2 9f 55 de 68 80 f1 81 31 5c 0b cd 7a f9 1b 39 04 f0 2f 21 2c 0e 37 d9 01 c9 ea 7d 22 85 9e 10 b2 85 e0 1f e5 6f 38 d0 c0 04 bc 0a ad f2 93 cf 7e e9 e8 78 7c 82 e2 07 76 91 af 03 e9 c5 e2 72 f6 f1 21 06 e0 38 08 2c 6f 2c ec 55 f3 5c 2b 95 ed ff 1b ef f3 c2 11 c8 4a 58 d0 df a5 16 b3 00 31 38 20 84 35 68 a0 fe b4 6f c6 b0 7e ad 77 79 e4 24 6b d9 c0 e0 02 f8 ce c0 e5 17 cf 4e 48 83 a9 0c 8b d9 f3 c7 14 e4 47 50 e2 97 07 74 68 bc c4 02 8f 1f 4d ed 10 45 a3 ef 98 9c 08 a9 8e a4 b9 b3 33 8b 62 b1 50 25 2e 9f 24 88 85 e8 d9 3d 5a ee 09 ee f5 c5 7e ca c9 de ac
                                                                                                                                                                                                            Data Ascii: A^l|:7}DYU#p^(:0B;=UIvOh%hSUh1\z9/!,7}"o8~x|vr!8,o,U\+JX18 5ho~wy$kNHGPthME3bP%.$=Z~
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC1369INData Raw: e6 1c 78 ab bc 8a c3 b0 a9 e8 e0 64 8e bd fc 9a 10 d3 76 3b fb a3 56 2c 39 2f 8d aa 72 80 e4 ba fd 74 33 ed 8e aa 5e b6 49 c2 11 95 11 24 6b 3b 5f 2d 24 8a 0e 3a c3 50 b1 c4 ff df 1b e5 a7 17 ee 9e a1 58 97 df 02 3c 2e 3c 1c 56 84 bc 85 9b b3 92 1f 49 5c d2 82 0b 0a 1e 07 60 0e a2 35 7f c7 a0 2b 47 b3 48 9d cf 0a 67 98 57 61 14 38 23 11 f0 38 20 d4 e5 fc 00 a6 06 ba d9 8d 21 aa 82 aa f5 50 74 70 f8 97 8f 78 3f f3 80 9e 51 64 0b b0 7c 20 1b df 34 8e 76 2b f7 06 24 2e fb 8f 39 35 e3 79 2f c4 12 83 17 60 f9 72 50 7f fe a1 d5 86 1c 8a 55 8c 9a ac 3d 9c 67 15 c2 56 dd 70 ad 02 ad 7a 46 67 24 97 d5 24 3a f2 3d 30 f6 3d 7c f7 d0 2b 43 34 e9 ef dd 3f ce b7 31 55 17 a7 85 44 4a df 76 d7 0b 11 02 a6 6c 1c 68 60 1c dd e4 a4 fc 0b 58 74 d9 f5 26 f5 d5 aa 5e 16 d0 36
                                                                                                                                                                                                            Data Ascii: xdv;V,9/rt3^I$k;_-$:PX<.<VI\`5+GHgWa8#8 !Ptpx?Qd| 4v+$.95y/`rPU=gVpzFg$$:=0=|+C4?1UDJvlh`Xt&^6
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC1369INData Raw: 67 2b eb 3b e1 0d f1 38 c1 79 f4 1b c9 24 8a 61 de 49 4a a8 c3 bd 5a 2c 87 56 aa 50 7c a1 8d 42 7d 31 17 ae 1f cf 9f dc e8 76 43 69 e5 08 ae af 1c 96 14 40 61 72 b1 cf d7 ba 72 16 20 d0 47 f5 d2 16 5c 48 5b a9 14 88 ce a2 c5 73 06 2f 33 62 a1 6c e8 68 15 dc da eb ea e6 30 62 3b a2 eb 82 ca 84 c5 01 7f a0 f6 0d 1a 56 8d e0 69 b2 b4 59 03 9d d8 b9 ef 8c 16 79 1b 15 d0 06 58 8c 48 6d 4e 2e bb fa 02 c8 78 1f 98 d9 43 b4 d4 dc c0 32 2c b2 7b ab 05 c9 d0 98 a6 f2 8e 91 81 9e d4 96 48 a1 d9 f5 88 d4 c3 5a 8d 0e 37 e0 74 35 d1 44 c6 f7 e8 ab cd a6 3e be 54 9f 0f 5a bd 9c 7f 7c 4d b5 0a c7 cf 57 e7 c2 74 52 fb 8f 58 74 5b f7 94 64 40 79 e5 9c 3a 6c 03 de 2e 53 b3 83 21 62 af 3c 93 da 0f 53 1e 89 13 8a 34 9d 96 06 46 71 15 c4 83 a9 11 db c2 07 16 5e 0f 24 42 b2 d0
                                                                                                                                                                                                            Data Ascii: g+;8y$aIJZ,VP|B}1vCi@arr G\H[s/3blh0b;ViYyXHmN.xC2,{HZ7t5D>TZ|MWtRXt[d@y:l.S!b<S4Fq^$B
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC1369INData Raw: 96 47 95 81 ff af 6a 08 72 b9 af ca 05 03 8f c8 9b ef b6 9a f1 3e a5 78 f5 0e 70 ac 4f b7 ef ba 79 17 be 3e 3e be 69 98 23 33 cc 2d 7a cd 83 6c 7c 35 7b e0 2c 47 c1 94 f8 bf 6d 6f 63 dd 43 ad b1 57 3a 2f ac 79 f4 28 57 8e a8 ec 0a 21 ba 63 c4 8f de 9c 00 b5 f4 25 b4 96 bd e6 59 c8 b1 f2 23 49 48 01 d5 f1 75 fc a8 ec a9 11 17 3e c0 48 8b 79 98 39 e2 d4 d0 54 cb c9 71 fe 70 74 63 d5 5c d2 56 d5 a4 de cc 1f 99 07 39 5d 44 d2 9b c0 02 79 b6 79 a0 76 86 e4 db de 8e 78 95 df 35 df fa ab cb 00 45 84 7f 98 5b 21 30 d2 79 ab fc 7f de bf ed ea 2d 16 17 ac 3d 89 5a b3 6e 40 db 03 36 73 99 ea e6 97 28 e5 60 8f 5d 48 ca d0 52 28 4a c3 42 28 66 de 09 25 32 ed 81 95 68 05 cd f3 a5 06 fd c8 9e 06 46 07 39 10 39 f2 3a a9 0a b0 49 ee 8b 3b e3 ea b0 e8 32 54 ec d6 ca 6a 57
                                                                                                                                                                                                            Data Ascii: Gjr>xpOy>>i#3-zl|5{,GmocCW:/y(W!c%Y#IHu>Hy9Tqptc\V9]Dyyvx5E[!0y-=Zn@6s(`]HR(JB(f%2hF99:I;2TjW
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC1369INData Raw: 52 42 a7 71 ad 1b fb 38 43 95 1f ec 50 9c 83 f6 45 8f 7d 8e d6 9c 9c 86 49 78 3f 61 69 86 8d 06 fe 30 ba ab d0 f6 b6 50 c7 9b df 72 2e 16 58 36 95 49 c1 44 85 57 e2 4f 05 ab 57 79 a2 b8 79 ed e0 a7 14 57 75 68 a1 79 4e 13 89 d1 29 41 df 5c d3 a4 a2 08 78 11 27 44 e5 c9 3c e4 35 2a 43 01 70 e2 dc f2 c5 91 8a 4d e3 1d 42 54 1b be 03 6f 53 8c 60 f9 25 0f dc a2 3c 34 8d d7 22 02 04 66 fb 01 2a b1 4b 1f ef 04 b9 73 7d fa 0b d7 44 38 b7 b1 7e fb 0d a1 c6 91 72 18 23 82 85 5e 8c 44 c0 ac f7 bf 24 71 99 55 fc d7 ec 9c 99 55 1a 61 bd fb 6d c6 6f 56 50 57 75 86 b0 eb a3 2d 66 44 81 00 a0 a5 f0 f4 98 fd e8 f3 62 ce e8 6f bd 05 ce 30 42 1b 4f 22 63 c0 64 d2 00 a4 1e af 6d d8 35 97 6d 81 e3 04 2b dc 84 a3 82 84 40 27 d0 a5 13 93 13 73 94 18 ca 16 b4 e5 79 99 cc 75 a8
                                                                                                                                                                                                            Data Ascii: RBq8CPE}Ix?ai0Pr.X6IDWOWyyWuhyN)A\x'D<5*CpMBToS`%<4"f*Ks}D8~r#^D$qUUamoVPWu-fDbo0BO"cdm5m+@'syu
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC1369INData Raw: e8 6e 5f 97 83 b3 5b 8d cc eb 7e 33 da 88 94 07 36 86 e5 8a f9 c2 6d 01 9c 01 95 a4 c1 4d 3b 1c 6e fa a0 e8 e6 88 84 2b d0 fa b4 c6 34 b2 ff ec 91 9e 5c b2 7a b0 9f 9a ab e1 b0 d0 09 1d d2 f2 c8 78 b8 55 05 a8 0d 5b b1 e4 63 bd 2b fe 07 86 98 dc 00 d0 f2 4a d6 93 52 63 9c c9 21 4f 97 30 d3 51 18 fe fe ac b1 a3 80 4f a3 d6 4d cd b9 14 d4 0b d0 df 7e e1 2d 39 b8 c3 21 1f 61 6a 08 55 9e b5 bf 1b d1 66 21 c3 ff 11 bc 6d bf 62 de 36 09 40 1f f1 e9 cd df 78 01 f2 7c b3 9f 85 0e d9 04 3c e8 c3 6e 58 98 68 b7 39 ee a3 8c 61 16 29 3e aa 63 c9 4c 88 2c 98 18 b2 f6 92 5e d4 26 a9 93 50 36 25 85 69 b8 90 55 f9 5c ac 4d bf cc 9c af 15 0a b1 93 ba b6 54 d8 3e ad 1a 1f 57 9a 95 40 d6 e7 91 f4 f6 0c 08 c2 1e af f2 4e 1c 13 e7 87 8e 78 37 a9 2a 02 21 7d 92 f9 de 15 ef c3
                                                                                                                                                                                                            Data Ascii: n_[~36mM;n+4\zxU[c+JRc!O0QOM~-9!ajUf!mb6@x|<nXh9a)>cL,^&P6%iU\MT>W@Nx7*!}
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC1369INData Raw: 3b 80 c2 54 65 63 28 80 75 79 46 29 8d 05 7b ff ae 16 db 8b ba 8c 65 cc b2 46 8a a7 ed 39 ed 53 5c 0c 81 30 60 89 b8 e0 9d 6d f3 42 13 d1 48 64 7a b1 8c 0b e3 3d bd 4c c7 41 0d db ba 40 f5 57 c0 83 76 8f 31 96 c9 a5 f4 56 0a 01 4a 2b a6 0e 4b c5 b6 11 b6 ec f3 0d 93 6d b8 7f 3e 5d f1 39 e1 c1 af bb 55 80 b7 f7 d3 a6 7e b4 13 33 25 15 9b 66 32 7a b1 73 f6 d5 df 4f fc e8 17 25 d3 b7 d5 55 5b 0e aa 4d 52 15 3c f6 c4 94 05 58 d1 1c fa 50 81 04 36 2b 09 75 38 5b 47 8e b0 16 1c 13 0f b2 a3 e0 95 b2 6a 72 cf a2 d6 e3 4e 01 f2 0e 2d 07 a5 b4 b6 fa 27 86 b9 4c 2f 15 e9 52 3c 64 e6 57 60 4d 87 0e ff 05 51 26 70 21 21 ed 8f 42 fa 02 45 0b 2d 89 e1 bb 97 bb be 72 6e a2 b2 cd 38 0e dd dd 27 a5 9c ec 91 0b 0d 1c 85 d6 44 18 7e 17 1a a4 43 98 8e d6 a4 98 fb bf ab 0e 8e
                                                                                                                                                                                                            Data Ascii: ;Tec(uyF){eF9S\0`mBHdz=LA@Wv1VJ+Km>]9U~3%f2zsO%U[MR<XP6+u8[GjrN-'L/R<dW`MQ&p!!BE-rn8'D~C
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC1369INData Raw: 91 46 c6 02 25 b5 86 2b a9 cc 0e f2 d7 7c 47 6f 95 74 00 b9 e0 e6 51 4c a3 16 f2 53 53 c6 46 c8 c2 07 97 71 4d c0 91 21 7c 75 05 85 47 f6 3e 49 09 4c e6 28 f0 6f 9e d6 0b 99 d6 58 fa d3 09 6b 44 7b ce 17 0d 44 a8 2d 5c 11 62 38 e1 df c3 fe ca a1 94 d2 8e a4 cc 15 86 05 5b 93 10 d4 3c 0c 47 c6 59 8e 2e 6d b7 41 12 47 af 92 33 35 bb f7 dc be 3f 4f 6e da ff 0e fa 70 5e c6 b0 2f d7 fb cd 84 1b 87 6c 5a a7 4d 5d dd 9f 69 21 05 41 0b 82 07 1f 40 3f 80 cc d8 93 86 16 64 c1 db 4a d8 59 da eb 5d 60 b5 82 51 70 23 ce 66 b8 ee f3 1c d2 ec 2a e0 3e 85 4c 3c 24 49 58 2b ee 4b 43 5a 94 d4 44 c5 26 c5 71 b3 21 3f 42 aa dd e8 bc 3a f1 3f 03 c9 28 78 ea b3 74 de aa c7 ee 0d 59 39 ab ba c3 32 13 5c 97 b2 5f 80 a5 7a 9f 83 72 05 bc d1 08 37 64 35 73 36 94 17 ec cb 63 44 89
                                                                                                                                                                                                            Data Ascii: F%+|GotQLSSFqM!|uG>IL(oXkD{D-\b8[<GY.mAG35?Onp^/lZM]i!A@?dJY]`Qp#f*>L<$IX+KCZD&q!?B:?(xtY92\_zr7d5s6cD


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            53192.168.2.64978713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:09 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                            x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224409Z-15767c5fc55n4msds84xh4z67w00000006rg00000000vtkm
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            54192.168.2.64978440.113.110.67443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6a 78 77 61 2f 55 4d 31 37 45 32 44 50 71 65 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 65 35 64 36 33 61 36 63 64 64 61 36 62 37 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: jxwa/UM17E2DPqe8.1Context: 27e5d63a6cdda6b7
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6a 78 77 61 2f 55 4d 31 37 45 32 44 50 71 65 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 65 35 64 36 33 61 36 63 64 64 61 36 62 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 37 5a 75 54 6c 70 4c 4c 32 2f 62 43 4e 45 31 43 54 47 47 44 4b 64 68 73 4c 45 34 54 4d 45 79 70 4e 4c 32 72 4c 6a 69 49 78 4e 46 50 6e 59 50 5a 63 68 77 64 70 61 39 6d 47 49 71 65 4f 30 34 37 68 58 34 2f 4d 76 6e 47 30 50 6d 76 30 6d 42 58 76 6b 37 39 75 4e 49 79 38 79 68 6b 54 32 30 45 77 4c 7a 30 5a 77 35 64 4e 72 48 6f
                                                                                                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: jxwa/UM17E2DPqe8.2Context: 27e5d63a6cdda6b7<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAW7ZuTlpLL2/bCNE1CTGGDKdhsLE4TMEypNL2rLjiIxNFPnYPZchwdpa9mGIqeO047hX4/MvnG0Pmv0mBXvk79uNIy8yhkT20EwLz0Zw5dNrHo
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6a 78 77 61 2f 55 4d 31 37 45 32 44 50 71 65 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 65 35 64 36 33 61 36 63 64 64 61 36 62 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: jxwa/UM17E2DPqe8.3Context: 27e5d63a6cdda6b7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 32 61 2f 6c 61 44 54 34 46 6b 43 79 57 4b 63 41 7a 31 4b 33 45 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                            Data Ascii: MS-CV: 2a/laDT4FkCyWKcAz1K3Eg.0Payload parsing failed.


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            55192.168.2.64978913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:09 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                            x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224409Z-15767c5fc55tsfp92w7yna557w0000000d2g00000000s6dm
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            56192.168.2.64979113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:09 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                            x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224409Z-15767c5fc55w69c2zvnrz0gmgw0000000dd000000000bq2y
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            57192.168.2.64979013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:09 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                            x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224409Z-15767c5fc55rg5b7sh1vuv8t7n0000000df000000000ggwy
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            58192.168.2.64979513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:09 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                            x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224409Z-15767c5fc55kg97hfq5uqyxxaw0000000d2000000000t5hf
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            59192.168.2.649796188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC528OUTGET /favicon-32x32.png?v=7808868aafb13683e28dc1856756ed34 HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:09 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 1717
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "7e0534d46ad7e976257e30a2efaa8b5e-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8SMB96EE256KY7K2YT93
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K528fX80tPGUs67Z7%2B43s0ST4OkNmvjYNeR9cfwldMGBqD4ABbHiRqQ7LMT4nUPgPmFmwfbn9rnK1gGnTnhOJKLVxTAhj3UNdFIytDQcmr1urUVio1GjwWDR%2BGZRD19GUy2gvA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1e9fdee4252-EWR
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC630INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 06 67 49 44 41 54 58 85 b5 57 6b 6c 14 55 14 be dd dd b6 33 67 76 b7 2d b4 dd b9 33 bb 2d af 42 4b bb 73 67 4a a1 35 a2 14 08 2f 25 81 0a 44 ad 01 e4 59 40 23 46 13 09 31 1a ff 18 e2 0f a3 09 51 63 22 51 43 44 fd a7 22 26 3e 31 3e 42 a2 11 d1 28 0f 81 c8 5b c3 0f d4 a0 41 e8 e3 e8 39 33 fb e8 d2 2e 14 e3 24 37 3b 73 e7 ee fd be fb 9d 33 f7 7e 47 88 22 97 61 b9 c2 90 4a 18 16 b7 12 5d 3a 11 43 ba 42 37 1d 01 52 75 80 54 1f 80 54 6f 1a 52 8d d5 a5 23 8c 94 27 74 a9 c2 95 75 53 44 d4 76 05 58 4a 54 d4 4f 29 06 31 f4 65 24 3d 06 8e 5a ae 88 d9 1e 81 45 62 49 97 26 27 52 75 20 d5 ab 20 15 ea a6
                                                                                                                                                                                                            Data Ascii: PNGIHDR szzpHYs~gIDATXWklU3gv-3-BKsgJ5/%DY@#F1Qc"QCD"&>1>B([A93.$7;s3~G"aJ]:CB7RuTToR#'tuSDvXJTO)1e$=ZEbI&'Ru
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC1087INData Raw: fe 1e 0e 38 1f 5c ab 6e c6 08 4c c0 d2 f8 a4 6c ff 60 12 7e a8 f2 fa 28 2c 7d 41 ae bc 46 39 a7 4b 27 c4 49 18 b7 38 51 8e 05 83 fb c1 bc 1a 38 0b 6e bb 58 56 31 09 93 f3 ba 70 f1 fe 3d d8 f1 cc 36 2c af 6a 42 b0 7c 25 86 68 f9 44 7a 81 89 aa 2f 80 54 37 33 04 6c fe c6 8f 67 09 0c 3d 11 37 c3 f6 b0 34 da 80 f3 f6 ec c4 cd f8 1b ae c3 e3 28 3b 17 62 59 65 63 36 1c c3 11 21 05 02 75 f6 52 2e e8 52 8d 90 00 ad be b2 11 e5 8c db 71 cd c0 11 5c 75 e9 07 dc 88 a7 b1 73 e7 f3 18 81 f1 9c 13 85 09 5a d0 fa 82 bc f8 94 f6 08 c8 86 e0 3a 08 d0 3b 02 a0 b8 77 ee 7c 0e 37 e2 19 5c 8b 3f e1 3a 3c 86 f7 fe f9 3d 8e f6 66 62 f9 e8 c9 c5 42 81 10 ec 11 ba 49 04 68 af 51 23 50 c0 72 19 80 80 56 5e fc 0e 37 e0 29 9c f3 d6 cb 78 f7 e9 2f f1 7e 3c 8f ed 4f 3f 89 61 ed 1a 2a
                                                                                                                                                                                                            Data Ascii: 8\nLl`~(,}AF9K'I8Q8nXV1p=6,jB|%hDz/T73lg=74(;bYec6!uR.Rq\usZ:;w|7\?:<=fbBIhQ#PrV^7)x/~<O?a*


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            60192.168.2.649798188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC533OUTGET /icons/icon-144x144.png?v=7808868aafb13683e28dc1856756ed34 HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:10 GMT
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Content-Length: 8493
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "e75b15a24d9c5ded54830258e808c2e7-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J97WJ98M5MZCER8X1VX7XQ9Z
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FGYnbUpJkTDuEEDGzh%2B54HFbjS%2FXouWLrYW4hT5iAWacbXyfGJWvtl5OKyrddRyr%2BsFCEOyubh8ASeeZBwViOJyWrowhlgW%2FGefQOU%2B4ZMwaFsSumJR66lePjYTQk0pe9WvO3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1eabdd2726b-EWR
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC622INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c ed 7d 09 78 64 55 95 ff c9 9e 77 ef ab 4a 2a 6b dd fb 5e 65 5f 3b c9 bb f7 55 a5 92 de 77 ba 69 9a ad c1 06 6c 7a a3 57 b6 d1 11 61 10 fd 23 20 88 c3 22 9b 20 22 cb 38 32 e2 82 22 c3 1f 15 45 71 58 06 05 65 95 7d 6f a0 69 96 41 40 50 07 a4 73 e7 3b f7 55 55 2a dd d9 e8 4e 3a 95 ca 3b df 77 be 4a bf a4 ab 5e dd fb ab b3 fc ce 39 b7 00 7c 01 6a 49 4f b9 00 6a 09 68 3c 8d 81 59 2b 9a 4c cb 3d 8a 5a ee 51 c4 8e c5 d7 fd e7 33 39 79 c1 26 08 d8 31 70 62 b3 00 0a db 60 fe fc f9 fe ea 4d 55 21 75 71 28 ee 9c 07 a4 be 07 28 97 40 ab 05 50 5b e6 53 26 43 c4 12 1d d4 12 07 53
                                                                                                                                                                                                            Data Ascii: PNGIHDRFpHYs~ IDATx}xdUwJ*k^e_;UwilzWa# " "82"EqXe}oiA@Ps;UU*N:;wJ^9|jIOjh<Y+L=ZQ39y&1pb`MU!uq((@P[S&CS
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: f1 18 70 de ab 1f 4d 2e 21 a7 a2 15 4a 6b e2 26 e1 52 10 26 37 12 26 6f 20 4c bc 6b 30 31 c0 aa 18 61 67 28 d0 0c a5 7d 68 85 d2 9e 03 e3 a3 ef 50 ee ae a2 76 b4 b5 b8 4e 16 13 e6 68 7a a0 bc b6 47 df 5b 49 24 36 d1 cb e3 cb 60 52 d9 e1 f1 31 bc 7b 19 04 31 a3 62 6d 50 c9 ba 01 20 0f 82 76 ac c2 b4 a2 fb 13 2e 6f 31 10 38 a9 0d 1f e0 a6 3e 09 70 06 80 88 e0 63 12 48 08 4a 26 fe 6c 70 79 25 b1 c5 6c 83 0b 23 a7 ce 81 b6 ce a5 3a 3e 2a e1 51 80 aa 0e e0 1a e4 3e 98 32 16 40 05 ac 13 6a f8 f4 62 ca e5 11 84 89 ff 20 4c 3c 4b 98 78 7f a0 d5 f1 00 64 8c 05 80 d8 00 00 a1 a2 85 7b c0 e0 ce 25 d4 92 bd 00 c4 07 50 a6 c9 99 67 9e 09 00 15 00 50 0c c1 da 18 18 d5 5d 90 1f 6c 86 a0 2d aa 28 17 fb 51 2e bf 48 98 b8 9d 8c bd d5 19 1a 4c e1 fe 78 2a 11 2b bd 4a b8 f8
                                                                                                                                                                                                            Data Ascii: pM.!Jk&R&7&o Lk01ag(}hPvNhzG[I$6`R1{1bmP v.o18>pcHJ&lpy%l#:>*Q>2@jb L<Kxd{%PgP]l-(Q.HLx*+J
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 51 dd e6 9b 71 62 e3 a4 03 ab d7 8f d8 20 95 57 2d c0 6d ef cd 31 b9 ac 20 4c f6 10 26 3f 47 98 78 20 55 95 1e d8 d8 35 e1 1b 32 b9 d5 d1 15 7f 63 20 47 b6 83 30 f9 75 c2 c4 12 12 76 58 05 8b e5 e7 b2 4e a0 96 0b 55 91 19 f8 29 f7 e6 e3 32 11 40 41 db 05 28 68 47 4b c4 12 1d 81 f7 1b 61 e7 63 12 16 3b 7d 00 89 f1 00 d1 60 00 c2 de 23 0c 09 b0 8d f7 d2 20 73 db 95 fb 38 04 78 14 2a 23 d3 33 03 40 5e 8b 41 95 fe 19 1b c5 b1 4d 13 c2 6d 40 ec 68 27 e1 da e2 dc 42 98 78 0e e3 1c 3f 25 17 fb c6 1a a1 85 1f d8 d6 82 16 fe 55 c2 e4 af 09 97 5f 22 18 1f 85 6a a0 30 dc 09 a5 96 e7 ca 70 a2 76 9f 8a c9 90 f5 94 50 59 17 87 a2 ca 4e 80 92 56 28 b5 e3 85 94 c9 7a ca c5 52 c2 e5 05 06 13 8f 0d 35 a0 37 f1 26 3f fb d5 08 6b 1e cd eb cf ee 6f f2 7f 9e 70 79 05 65 72 79
                                                                                                                                                                                                            Data Ascii: Qqb W-m1 L&?Gx U52c G0uvXNU)2@A(hGKac;}`# s8x*#3@^AMm@h'Bx?%U_"j0pvPYNV(zR57&?kopyery
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 57 a0 a1 47 b5 6e da aa 83 e7 ad 6a db 27 06 50 ba 05 5a fb 97 87 d5 fe bf ba 41 55 cd 58 aa 83 f2 0c d8 74 df 02 8d e7 a2 e4 d3 26 6d 2d 16 ff f4 3a b5 f6 9d 07 35 08 fa 63 9b 3d 01 d1 73 ea e8 37 ef 57 75 2b 8e d2 8c 76 36 11 ad 7e 10 9d b6 18 c9 82 29 b5 5c 55 7b e8 91 ea a8 97 ee 1e 36 70 de 15 50 83 f1 43 49 62 71 e3 ce a7 54 ec ec 2f ab 8a ee 45 3a 98 ce a2 94 de cf c2 d2 01 84 4d 61 e1 b9 07 a8 19 97 fe ab 5a f7 c1 23 6a 8b 7a 71 37 60 8c f4 ef c1 2c d0 86 8f 9f 54 07 dd 7b b3 6a 3b f6 78 fd 1a ba 40 9b 1d 56 c8 07 50 3a 80 d0 7d 35 1c b5 56 1d f4 df 37 a9 63 3e 7c 5c bb af a1 01 83 d5 f7 67 35 eb bc e1 1f 4f 8e 8a 1b 9a 7b dd 65 3a 38 d7 af 97 1d 56 c8 07 50 fa 66 9a b5 dd 2a f6 95 d3 d5 da f7 1e 52 1b 77 f6 f3 39 83 e9 86 8f 9e 54 ab df fc 83 3a
                                                                                                                                                                                                            Data Ascii: WGnj'PZAUXt&m-:5c=s7Wu+v6~)\U{6pPCIbqT/E:MaZ#jzq7`,T{j;x@VP:}5V7c>|\g5O{e:8VPf*Rw9T:
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 22 2d 1b 36 2b b6 e0 20 15 9e b3 4c 8f 3a 0f a7 6c de 72 9d 96 57 f6 2c 56 8b 7f 72 ad 2e 9e 8e 04 54 b4 74 d8 78 8f 9c 14 1e e4 80 29 7d a6 7e 10 a7 ac 05 42 f7 83 a9 3b 16 4d 8f 7e fd be 21 7b 7e 06 1b cb 59 7e e7 8d ba 80 7a c0 1d 3f 1c 95 ea 23 ef 7e f3 03 75 e4 4b 77 e9 2c 6f 24 00 25 5d 29 32 dd 78 44 de 24 9a de c8 7e 00 25 ef 07 37 c5 5e 76 98 3a 6a db 3d a9 e0 75 34 1b 8b 0d f1 08 22 54 e4 82 46 a7 de df 22 78 36 8e c2 55 26 c1 8a 60 c6 73 88 c2 b3 97 e9 80 7f 12 c4 42 53 03 40 98 d9 60 f5 5c 7e e9 0b ba e9 6b 34 a5 86 74 eb 84 9b bb 27 9a 04 e9 c6 11 82 e8 64 4a 8f 3f 1f 72 ff ff 57 d3 4e 38 51 d3 01 93 20 a5 cf 6e 00 79 9c 8d c7 cd b4 1c b3 59 77 1c e2 04 c5 68 8f 69 99 08 dd f0 e1 13 6a f6 55 17 f5 1f 1b 9c 21 6b 39 a5 01 84 a9 75 ef 45 5f 1d
                                                                                                                                                                                                            Data Ascii: "-6+ L:lrW,Vr.Ttx)}~B;M~!{~Y~z?#~uKw,o$%])2xD$~%7^v:j=u4"TF"x6U&`sBS@`\~k4t'dJ?rWN8Q nyYwhijU!k9uE_
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 75 f3 a1 a1 65 0e 34 4d 9b 05 85 15 12 4a 6b 65 29 e5 f2 1c c2 c4 03 84 89 f7 0c e6 ec 34 58 1a 90 c2 a2 cf 8f 8f c4 64 b1 38 fa 31 15 d7 ea d8 56 83 e9 51 ca e4 91 01 1e 2d 37 b9 8b 86 63 ef 00 d4 d8 3a 07 9a 3b 66 6b 00 55 b6 38 40 b8 53 68 b2 68 9c 32 79 36 61 e2 b5 dd 01 d4 8f 68 5f c5 a4 02 10 61 ce 6f 89 25 8e a0 96 08 1a 76 27 ec 35 80 50 4a eb a4 56 28 12 10 b0 25 50 2e 21 c4 66 e5 9b 56 b4 95 5a 72 15 e1 e2 6a c2 c4 b3 1a 48 49 30 e1 0d 86 7d b7 46 32 14 3c bb ec d5 3f 08 13 f7 11 26 ce 25 5c ec 47 6b 9c 72 5a 19 03 6a c9 b1 01 50 ba 98 3c aa 35 18 e9 81 e2 aa 4e 00 c3 02 33 12 75 09 17 67 10 2e ee 25 4c bc 4e c2 e2 e3 fe f8 c8 03 93 ef d6 c4 84 82 46 af 7f 62 3f d2 e2 d6 bf 12 26 5e 20 4c dc 44 b9 3c ce ac 8b 57 90 b2 36 a0 11 a9 95 d8 7b 11 fb
                                                                                                                                                                                                            Data Ascii: ue4MJke)4Xd81VQ-7c:;fkU8@Shh2y6ah_ao%v'5PJV(%P.!fVZrjHI0}F2<?&%\GkrZjP<5N3ug.%LNFb?&^ LD<W6{
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1026INData Raw: de 0d 06 8b 41 4d d7 52 80 60 8b be 66 da d1 5e ca c4 a5 24 ac b3 b5 bf eb 6c 25 b1 11 19 9e b1 f5 a5 ac 4d 7f 8b cb 47 06 93 7f 21 5c fc d4 e4 e2 a8 48 cf c1 45 79 81 3a 28 a9 ef f5 16 20 97 a5 4a 43 be ec 21 80 50 43 75 b3 21 af bc 03 80 36 80 19 89 15 06 ec 68 b5 69 61 91 56 5c 9e ec 3d 9a 04 29 7f df 00 00 69 ab 23 6f 34 79 f4 d0 00 8f 36 98 dc 31 01 ca a0 a8 b2 1d 02 35 89 c0 d8 07 d0 d8 88 fe 14 e6 5a b0 f0 90 f5 08 20 28 aa ec d0 d7 29 17 71 c2 e5 49 84 cb 9b 30 5b c3 8d 4a 65 6a 99 30 45 1b d6 3d 3a 3a ab 4a ba 2c c2 c4 5b 09 37 fc 65 ca e5 22 6e cf 29 ce 67 ed 10 e0 12 ca 5b e7 ea f7 55 d5 e5 35 ed f9 32 c6 52 d1 3a 0b 2a 5a 66 e9 9f 83 75 dd ba 19 0a c5 8c b8 82 72 f9 4d c2 c4 63 d8 ef 6b 30 b1 33 e5 d2 12 13 23 fb d0 32 f5 f5 bb d5 54 69 66 27
                                                                                                                                                                                                            Data Ascii: AMR`f^$l%MG!\HEy:( JC!PCu!6hiaV\=)i#o4y615Z ()qI0[Jej0E=::J,[7e"n)g[U52R:*ZfurMck03#2Tif'


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            61192.168.2.649797188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:09 UTC503OUTGET /175-4e14d355d1128f1f614f.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:10 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Content-Length: 817
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "93d2b5bbb3259585f7ea340d55c77e1f-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J97WJQHPP4D3HBBNWZ0664DS
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dlsb54udN2kmOiCfvOzuWJBjWVVEe6hnSeGHxHl%2F3zHxTIgOGDVTfCaMsNUz16rKlB4fTUyugVxKCaQe%2BoNi6lLvpJ8c%2FJzfFNbHRZ%2BgnZekzmceG89ECIMH8TZXaueF587nuQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1eaad306a5c-EWR
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC599INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 35 5d 2c 7b 37 31 37 35 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 65 29 2c 74 2e 64 28 65 2c 7b 63 72 65 61 74 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 72 2c 6f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 63 3d 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 6d 6f 7a 43 6f 6e 6e 65 63 74 69 6f 6e 7c
                                                                                                                                                                                                            Data Ascii: (self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[175],{7175:function(n,e,t){"use strict";t.r(e),t.d(e,{createIntersectionObserver:function(){return i}});var r,o=new WeakMap,c=navigator.connection||navigator.mozConnection|
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC218INData Raw: 63 75 72 72 65 6e 74 26 26 28 6f 2e 73 65 74 28 65 2e 63 75 72 72 65 6e 74 2c 6e 29 2c 72 2e 6f 62 73 65 72 76 65 28 65 2e 63 75 72 72 65 6e 74 29 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 26 26 65 2e 63 75 72 72 65 6e 74 26 26 28 6f 2e 64 65 6c 65 74 65 28 65 2e 63 75 72 72 65 6e 74 29 2c 72 2e 75 6e 6f 62 73 65 72 76 65 28 65 2e 63 75 72 72 65 6e 74 29 29 7d 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 31 37 35 2d 34 65 31 34 64 33 35 35 64 31 31 32 38 66 31 66 36 31 34 66 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                            Data Ascii: current&&(o.set(e.current,n),r.observe(e.current)),function(){r&&e.current&&(o.delete(e.current),r.unobserve(e.current))}}):function(){return n(),function(){}}}}}]);//# sourceMappingURL=175-4e14d355d1128f1f614f.js.map


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            62192.168.2.649799188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC618OUTGET /offline-plugin-app-shell-fallback/index.html?__WB_REVISION__=f80871b3c299d66f7bca6daead17a3ab HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/sw.js
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:10 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8VVN0XDEMT7MSHEE6TQ9
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kOmADo63K2uVefVRBwA8E0pt3A7RNVoEk4dPPueudmAV8eJTzPWlU2lv9utwQqTDkoU1lThJifns5VNgr2HME%2FMwWS4WStcBymaK1Tpa3CCKUgT2MuTtu27lpsWR3xp99tLTKw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1ebde404288-EWR
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC615INData Raw: 31 34 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 47 61 74 73 62 79 20 33 2e 34 2e 31 22 2f 3e 3c 74 69 74 6c 65 20 64 61 74 61
                                                                                                                                                                                                            Data Ascii: 141b<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 3.4.1"/><title data
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 35 73 20 6c 69 6e 65 61 72 3b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 6f 70 61 63 69 74 79 7d 2e 67 61 74 73 62 79 2d 69 6d 61 67 65 2d 77 72 61 70 70 65 72 2d 63 6f 6e 73 74 72 61 69 6e 65 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 3c 2f 73 74 79 6c 65 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 73 74 79 6c 65 3e 2e 67 61 74 73 62 79 2d 69 6d 61 67 65 2d 77 72 61 70 70 65 72 20 6e 6f 73 63 72 69 70 74 20 5b 64 61 74 61 2d 6d 61 69 6e 2d 69 6d 61 67 65 5d 7b 6f 70 61 63 69 74 79 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 61 74 73 62 79 2d 69 6d 61 67 65 2d 77 72 61 70 70 65 72 20 5b 64 61 74 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 69 6d 61
                                                                                                                                                                                                            Data Ascii: anslateZ(0);transition:opacity .25s linear;will-change:opacity}.gatsby-image-wrapper-constrained{display:inline-block}</style><noscript><style>.gatsby-image-wrapper noscript [data-main-image]{opacity:1!important}.gatsby-image-wrapper [data-placeholder-ima
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 6f 6e 2d 37 32 78 37 32 2e 70 6e 67 3f 76 3d 37 38 30 38 38 36 38 61 61 66 62 31 33 36 38 33 65 32 38 64 63 31 38 35 36 37 35 36 65 64 33 34 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 39 36 78 39 36 22 20 68 72 65 66 3d 22 2f 69 63 6f 6e 73 2f 69 63 6f 6e 2d 39 36 78 39 36 2e 70 6e 67 3f 76 3d 37 38 30 38 38 36 38 61 61 66 62 31 33 36 38 33 65 32 38 64 63 31 38 35 36 37 35 36 65 64 33 34 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 34 34 78 31 34 34 22 20 68 72 65 66 3d 22 2f 69 63 6f 6e 73 2f 69 63 6f 6e 2d 31 34 34 78 31 34 34 2e 70 6e 67 3f 76 3d 37 38 30 38 38 36 38 61 61 66 62 31 33 36 38 33 65 32 38 64
                                                                                                                                                                                                            Data Ascii: on-72x72.png?v=7808868aafb13683e28dc1856756ed34"/><link rel="apple-touch-icon" sizes="96x96" href="/icons/icon-96x96.png?v=7808868aafb13683e28dc1856756ed34"/><link rel="apple-touch-icon" sizes="144x144" href="/icons/icon-144x144.png?v=7808868aafb13683e28d
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 79 6c 65 3d 22 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 69 64 3d 22 67 61 74 73 62 79 2d 66 6f 63 75 73 2d 77 72 61 70 70 65 72 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 67 61 74 73 62 79 2d 61 6e 6e 6f 75 6e 63 65 72 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 62 6f 72 64 65 72 3a 30 22 20 61 72 69 61 2d 6c 69 76 65 3d 22 61 73 73 65 72 74 69 76 65 22 20 61 72 69 61 2d 61 74 6f 6d 69 63 3d
                                                                                                                                                                                                            Data Ascii: yle="outline:none" tabindex="-1" id="gatsby-focus-wrapper"></div><div id="gatsby-announcer" style="position:absolute;top:0;width:1px;height:1px;padding:0;overflow:hidden;clip:rect(0, 0, 0, 0);white-space:nowrap;border:0" aria-live="assertive" aria-atomic=
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC433INData Raw: 63 63 66 32 65 39 34 2e 6a 73 22 5d 7d 3b 2f 2a 5d 5d 3e 2a 2f 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 70 6f 6c 79 66 69 6c 6c 2d 33 38 34 61 31 66 61 36 63 35 34 39 39 62 37 37 61 61 30 30 2e 6a 73 22 20 6e 6f 6d 6f 64 75 6c 65 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 63 6f 6d 70 6f 6e 65 6e 74 2d 2d 2d 63 61 63 68 65 2d 63 61 63 68 65 73 2d 67 61 74 73 62 79 2d 70 6c 75 67 69 6e 2d 6f 66 66 6c 69 6e 65 2d 61 70 70 2d 73 68 65 6c 6c 2d 6a 73 2d 65 65 34 31 32 32 33 31 64 35 31 39 39 36 62 36 34 36 63 64 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 61 70 70 2d 31 34 30 39 31 34 34 39 36 33 35 35 64 61 37 64 35 65 39 38 2e
                                                                                                                                                                                                            Data Ascii: ccf2e94.js"]};/*...*/</script><script src="/polyfill-384a1fa6c5499b77aa00.js" nomodule=""></script><script src="/component---cache-caches-gatsby-plugin-offline-app-shell-js-ee412231d51996b646cd.js" async=""></script><script src="/app-140914496355da7d5e98.
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            63192.168.2.649801188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC608OUTGET /component---cache-caches-gatsby-plugin-offline-app-shell-js-ee412231d51996b646cd.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/sw.js
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:10 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Content-Length: 525
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "75ff09bada52777711a5403a0332b434-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8VY5RV24SZEFTYV3X31F
                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fd%2FyaKXuR8KhCxEOPI6E3JiN6DFFQHei5uH6yifNhI8qjC%2F1U2IjfiIv39NLkJvxXEA8wyOhxOY6FM5ct2KIJrsGAawAgot3tcykVgLZhBgZkBcDgTAYI1SSzs7zk2WPOBYtaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1ec4bb85e71-EWR
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC525INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 36 5d 2c 7b 31 39 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 3d 6e 28 35 33 31 38 29 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 75 28 6e 28 35 33 35 34 29 29 2c 6f 3d 75 28 6e 28 37 32 39 34 29 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74
                                                                                                                                                                                                            Data Ascii: (self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[306],{1930:function(e,t,n){"use strict";var u=n(5318);t.__esModule=!0,t.default=void 0;var r=u(n(5354)),o=u(n(7294)),a=function(e){function t(){return e.apply(this,argument


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            64192.168.2.649800188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC557OUTGET /polyfill-384a1fa6c5499b77aa00.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/sw.js
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:10 GMT
                                                                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                            Etag: W/"b1509ed57ece9aa96f1bd13c46380646-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8VZA8Q4XBY0JAXRWJPQJ
                                                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kFBQcUIv6%2Fz8jZGTMD%2BLC%2FJfZ7OqhF2L3h9lab3hRde32V4RaGLgk5w5ZpSpJzKvu2yZJzkG8gVAHCeWAPc2NfEfXSSE%2FUBRg5O4YuXQ9quzPvoxN4WW9lGiruoaLl2LV5EMVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1ec8c4c41c0-EWR
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC598INData Raw: 37 63 39 63 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 61 6e 64 72 65 63 6f 6e 74 69 65 72 6f 5f 63 6f 6d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 32 30 5d 2c 7b 33 30 39 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 53 74 72 69 6e 67 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 39 36 37 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 31 31 31 29 3b 74 2e 65 78
                                                                                                                                                                                                            Data Ascii: 7c9c(self.webpackChunkandrecontiero_com=self.webpackChunkandrecontiero_com||[]).push([[920],{3099:function(t){t.exports=function(t){if("function"!=typeof t)throw TypeError(String(t)+" is not a function");return t}},9670:function(t,e,r){var n=r(111);t.ex
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 3d 7b 69 6e 63 6c 75 64 65 73 3a 61 28 21 30 29 2c 69 6e 64 65 78 4f 66 3a 61 28 21 31 29 7d 7d 2c 34 33 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 7d 2c 39 39 32 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 36 35 36 29 2c 6f 3d 72 28 33 38 38 37 29 2c 69 3d 72 28 31 32 33 36 29 2c 61 3d 72 28 33 30 37 30 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 6f 28 65 29 2c 75 3d 61 2e 66 2c 63 3d 69 2e 66 2c 66 3d 30 3b 66 3c 72 2e 6c 65 6e 67 74 68 3b 66 2b 2b
                                                                                                                                                                                                            Data Ascii: ={includes:a(!0),indexOf:a(!1)}},4326:function(t){var e={}.toString;t.exports=function(t){return e.call(t).slice(8,-1)}},9920:function(t,e,r){var n=r(6656),o=r(3887),i=r(1236),a=r(3070);t.exports=function(t,e){for(var r=o(e),u=a.f,c=i.f,f=0;f<r.length;f++
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 36 29 2e 66 2c 69 3d 72 28 38 38 38 30 29 2c 61 3d 72 28 31 33 32 30 29 2c 75 3d 72 28 33 35 30 35 29 2c 63 3d 72 28 39 39 32 30 29 2c 66 3d 72 28 34 37 30 35 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 73 2c 6c 2c 70 2c 68 2c 64 3d 74 2e 74 61 72 67 65 74 2c 76 3d 74 2e 67 6c 6f 62 61 6c 2c 67 3d 74 2e 73 74 61 74 3b 69 66 28 72 3d 76 3f 6e 3a 67 3f 6e 5b 64 5d 7c 7c 75 28 64 2c 7b 7d 29 3a 28 6e 5b 64 5d 7c 7c 7b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 29 66 6f 72 28 73 20 69 6e 20 65 29 7b 69 66 28 70 3d 65 5b 73 5d 2c 6c 3d 74 2e 6e 6f 54 61 72 67 65 74 47 65 74 3f 28 68 3d 6f 28 72 2c 73 29 29 26 26 68 2e 76 61 6c 75 65 3a 72 5b 73 5d 2c 21 66 28 76 3f 73 3a 64 2b 28 67 3f 22 2e 22 3a 22 23 22 29 2b 73
                                                                                                                                                                                                            Data Ascii: 6).f,i=r(8880),a=r(1320),u=r(3505),c=r(9920),f=r(4705);t.exports=function(t,e){var r,s,l,p,h,d=t.target,v=t.global,g=t.stat;if(r=v?n:g?n[d]||u(d,{}):(n[d]||{}).prototype)for(s in e){if(p=e[s],l=t.noTargetGet?(h=o(r,s))&&h.value:r[s],!f(v?s:d+(g?".":"#")+s
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 28 74 2c 22 22 29 3a 4f 62 6a 65 63 74 28 74 29 7d 3a 4f 62 6a 65 63 74 7d 2c 32 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 35 34 36 35 29 2c 6f 3d 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 3b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 26 26 28 6e 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 2e 63 61 6c 6c 28 74 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 6e 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 7d 2c 39 39 30 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 69 2c 61 3d 72 28 38 35 33 36 29 2c 75 3d 72 28 37 38 35 34 29 2c 63 3d 72 28 31 31 31 29 2c 66 3d 72
                                                                                                                                                                                                            Data Ascii: (t,""):Object(t)}:Object},2788:function(t,e,r){var n=r(5465),o=Function.toString;"function"!=typeof n.inspectSource&&(n.inspectSource=function(t){return o.call(t)}),t.exports=n.inspectSource},9909:function(t,e,r){var n,o,i,a=r(8536),u=r(7854),c=r(111),f=r
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 37 38 35 34 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 2e 50 72 6f 6d 69 73 65 7d 2c 31 33 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 35 32 36 38 29 2c 6f 3d 72 28 37 33 39 32 29 2c 69 3d 72 28 37 32 39 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 28 6e 3f 33 38 3d 3d 3d 6f 3a 6f 3e 33 37 26 26 6f 3c 34 31 29 7d 29 29 7d 2c 38 35 33 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 37 38 35 34 29 2c 6f 3d 72 28 32 37 38 38 29 2c 69 3d 6e 2e 57 65 61 6b 4d 61 70
                                                                                                                                                                                                            Data Ascii: t,e,r){var n=r(7854);t.exports=n.Promise},133:function(t,e,r){var n=r(5268),o=r(7392),i=r(7293);t.exports=!!Object.getOwnPropertySymbols&&!i((function(){return!Symbol.sham&&(n?38===o:o>37&&o<41)}))},8536:function(t,e,r){var n=r(7854),o=r(2788),i=n.WeakMap
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 28 74 2c 65 29 7b 76 61 72 20 72 2c 75 3d 6f 28 74 29 2c 63 3d 30 2c 66 3d 5b 5d 3b 66 6f 72 28 72 20 69 6e 20 75 29 21 6e 28 61 2c 72 29 26 26 6e 28 75 2c 72 29 26 26 66 2e 70 75 73 68 28 72 29 3b 66 6f 72 28 3b 65 2e 6c 65 6e 67 74 68 3e 63 3b 29 6e 28 75 2c 72 3d 65 5b 63 2b 2b 5d 29 26 26 28 7e 69 28 66 2c 72 29 7c 7c 66 2e 70 75 73 68 28 72 29 29 3b 72 65 74 75 72 6e 20 66 7d 7d 2c 35 32 39 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 6f 3d 6e 26 26 21 72 2e 63 61 6c 6c 28 7b 31 3a 32 7d 2c 31 29 3b 65 2e 66 3d 6f 3f 66
                                                                                                                                                                                                            Data Ascii: (t,e){var r,u=o(t),c=0,f=[];for(r in u)!n(a,r)&&n(u,r)&&f.push(r);for(;e.length>c;)n(u,r=e[c++])&&(~i(f,r)||f.push(r));return f}},5296:function(t,e){"use strict";var r={}.propertyIsEnumerable,n=Object.getOwnPropertyDescriptor,o=n&&!r.call({1:2},1);e.f=o?f
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 72 28 38 38 38 30 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 72 79 7b 6f 28 6e 2c 74 2c 65 29 7d 63 61 74 63 68 28 72 29 7b 6e 5b 74 5d 3d 65 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 36 32 30 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 32 33 30 39 29 2c 6f 3d 72 28 39 37 31 31 29 2c 69 3d 6e 28 22 6b 65 79 73 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 5b 74 5d 7c 7c 28 69 5b 74 5d 3d 6f 28 74 29 29 7d 7d 2c 35 34 36 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 37 38 35 34 29 2c 6f 3d 72 28 33 35 30 35 29 2c 69 3d 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 2c 61 3d 6e 5b 69 5d 7c 7c 6f
                                                                                                                                                                                                            Data Ascii: r(8880);t.exports=function(t,e){try{o(n,t,e)}catch(r){n[t]=e}return e}},6200:function(t,e,r){var n=r(2309),o=r(9711),i=n("keys");t.exports=function(t){return i[t]||(i[t]=o(t))}},5465:function(t,e,r){var n=r(7854),o=r(3505),i="__core-js_shared__",a=n[i]||o
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 37 34 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 39 39 35 38 29 2c 6f 3d 4d 61 74 68 2e 6d 69 6e 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3e 30 3f 6f 28 6e 28 74 29 2c 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 29 3a 30 7d 7d 2c 37 39 30 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 34 34 38 38 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6e 28 74 29 29 7d 7d 2c 37 35 39 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 31 31 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 6e 28 74 29 29 72
                                                                                                                                                                                                            Data Ascii: 7466:function(t,e,r){var n=r(9958),o=Math.min;t.exports=function(t){return t>0?o(n(t),9007199254740991):0}},7908:function(t,e,r){var n=r(4488);t.exports=function(t){return Object(n(t))}},7593:function(t,e,r){var n=r(111);t.exports=function(t,e){if(!n(t))r
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 6f 6e 28 74 29 7b 76 61 72 20 65 3d 63 28 74 68 69 73 2c 75 28 22 50 72 6f 6d 69 73 65 22 29 29 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 72 3f 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 66 28 65 2c 74 28 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 29 7d 3a 74 2c 72 3f 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 66 28 65 2c 74 28 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 72 7d 29 29 7d 3a 74 29 7d 7d 29 2c 21 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 29 7b 76 61 72 20 6c 3d 75 28 22 50 72 6f 6d 69 73 65 22 29 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                                                                                                            Data Ascii: on(t){var e=c(this,u("Promise")),r="function"==typeof t;return this.then(r?function(r){return f(e,t()).then((function(){return r}))}:t,r?function(r){return f(e,t()).then((function(){throw r}))}:t)}}),!o&&"function"==typeof i){var l=u("Promise").prototype.
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 21 21 74 28 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 30 7d 7d 2c 61 3d 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 31 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 5b 31 5d 7d 29 29 2c 75 3d 7b 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 63 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 66 3d 7b 66 3a 63 26 26 21 75 2e 63 61 6c 6c 28 7b 31 3a 32 7d 2c 31 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76
                                                                                                                                                                                                            Data Ascii: n("return this")(),i=function(t){try{return!!t()}catch(t){return!0}},a=!i((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]})),u={}.propertyIsEnumerable,c=Object.getOwnPropertyDescriptor,f={f:c&&!u.call({1:2},1)?function(t){v


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            65192.168.2.64980513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:10 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                            x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224410Z-15767c5fc55w69c2zvnrz0gmgw0000000dc000000000e6n3
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            66192.168.2.64980213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:10 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                            x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224410Z-15767c5fc55852fxfeh7csa2dn0000000cz000000000trtd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            67192.168.2.64980313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:10 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                            x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224410Z-15767c5fc55jdxmppy6cmd24bn00000005ag00000000m616
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            68192.168.2.64980413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:10 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                            x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224410Z-15767c5fc55tsfp92w7yna557w0000000d5g00000000cxmu
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            69192.168.2.64980713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:10 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                            x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224410Z-15767c5fc55472x4k7dmphmadg0000000cs000000000r9sq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            70192.168.2.649808188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC529OUTGET /static/e4102f381af1275139311798cc8a396d/af4d5/me.avif HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC740INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:10 GMT
                                                                                                                                                                                                            Content-Type: image/avif
                                                                                                                                                                                                            Content-Length: 84098
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                            Etag: "5eb2e8dce4818b10907d6590f08c5199-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8V6WY8XQZ1EZWF9YF5EF
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tTSF3BW9V8a%2BAKcBAIU3cttRHGG9cFjiHqmf3UhdE%2FCz75erQFXnCfSWwIlck16Spe5TPcUUNqO5oTS0MSpjBhF6m2PqtT%2FS3oqm1Zd93ymqAiWZfknJ5ktyCe3V%2BDafiLaEfw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1efbe464339-EWR
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC629INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 00 00 01 78 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 34 69 6c 6f 63 00 00 00 00 44 40 00 02 00 02 00 00 00 00 01 98 00 01 00 00 00 00 00 00 00 1f 00 01 00 00 00 00 01 b7 00 01 00 00 00 00 00 01 46 cb 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 b7 69 70 72 70 00 00 00 93 69 70 63 6f 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 0c 61 76 31 43 81 0d 0c 00 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 f4 00
                                                                                                                                                                                                            Data Ascii: ftypavifavifmif1xmeta!hdlrpictpitm4ilocD@F8iinfinfeav01infeav01iprpipcocolrnclxav1Cispe
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: c6 67 04 f3 ee 3f d4 8f 78 5b c2 bd 1a 97 46 51 c1 2c 79 be 52 c0 40 e4 7a 89 a8 46 4f a8 62 e1 1c 13 91 8f 4f 45 20 3f 15 ef 4c 56 0c bc 0f 7c 83 eb 7b 4b ea 95 51 3d 87 ec b6 bd 62 a2 25 0c 1b 48 d6 40 3d f6 f8 20 e1 5c 3b de 07 5e 3b c5 2a b2 2a 0f 7d dd 05 ed 51 c4 fd e5 70 b7 84 64 ce c5 b0 06 f4 f8 df 9e 29 78 d4 92 f6 06 d7 ec ea 2e 58 04 5f 58 74 f1 64 4c 0a 85 37 d7 b1 31 7c 5d 53 50 78 51 52 73 0f e1 c2 8b 14 ae 01 60 2d f8 d0 6a 96 0b 1c 3c ce 7b 89 47 42 96 bd 8e bb 6a 73 b3 2b 15 54 59 b0 31 9d 00 79 80 c8 aa e0 b7 8a ba 9b d7 aa d9 7b d4 06 ee e1 de 83 b5 b4 a9 78 30 70 1a 86 b2 49 80 9c e9 80 04 ad 51 25 a9 5e 0e f8 13 28 25 58 24 30 1e 54 22 51 d7 e7 27 a4 87 4b bd 63 c4 e1 fd f5 d9 b7 b1 7f d2 3a b2 e0 cb 23 37 59 78 fe 7a 6d f3 16 06 b8
                                                                                                                                                                                                            Data Ascii: g?x[FQ,yR@zFObOE ?LV|{KQ=b%H@= \;^;**}Qpd)x.X_XtdL71|]SPxQRs`-j<{GBjs+TY1y{x0pIQ%^(%X$0T"Q'Kc:#7Yxzm
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: b8 b3 84 41 5e ea 6c 7c 88 99 3a 37 bc df 14 7d 44 59 ba 55 15 e0 ea 23 8a 9b 70 7f df a9 5e af 9c b7 28 3a 05 ec 85 1b ce 30 1f 42 3b 93 d1 3d 55 49 76 c2 fb 4f 81 68 bc 10 aa 25 b8 bd 82 db 99 f3 f5 db 68 b7 53 c2 9f 55 de 68 80 f1 81 31 5c 0b cd 7a f9 1b 39 04 f0 2f 21 2c 0e 37 d9 01 c9 ea 7d 22 85 9e 10 b2 85 e0 1f e5 6f 38 d0 c0 04 bc 0a ad f2 93 cf 7e e9 e8 78 7c 82 e2 07 76 91 af 03 e9 c5 e2 72 f6 f1 21 06 e0 38 08 2c 6f 2c ec 55 f3 5c 2b 95 ed ff 1b ef f3 c2 11 c8 4a 58 d0 df a5 16 b3 00 31 38 20 84 35 68 a0 fe b4 6f c6 b0 7e ad 77 79 e4 24 6b d9 c0 e0 02 f8 ce c0 e5 17 cf 4e 48 83 a9 0c 8b d9 f3 c7 14 e4 47 50 e2 97 07 74 68 bc c4 02 8f 1f 4d ed 10 45 a3 ef 98 9c 08 a9 8e a4 b9 b3 33 8b 62 b1 50 25 2e 9f 24 88 85 e8 d9 3d 5a ee 09 ee f5 c5 7e ca
                                                                                                                                                                                                            Data Ascii: A^l|:7}DYU#p^(:0B;=UIvOh%hSUh1\z9/!,7}"o8~x|vr!8,o,U\+JX18 5ho~wy$kNHGPthME3bP%.$=Z~
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: d6 98 c7 e6 1c 78 ab bc 8a c3 b0 a9 e8 e0 64 8e bd fc 9a 10 d3 76 3b fb a3 56 2c 39 2f 8d aa 72 80 e4 ba fd 74 33 ed 8e aa 5e b6 49 c2 11 95 11 24 6b 3b 5f 2d 24 8a 0e 3a c3 50 b1 c4 ff df 1b e5 a7 17 ee 9e a1 58 97 df 02 3c 2e 3c 1c 56 84 bc 85 9b b3 92 1f 49 5c d2 82 0b 0a 1e 07 60 0e a2 35 7f c7 a0 2b 47 b3 48 9d cf 0a 67 98 57 61 14 38 23 11 f0 38 20 d4 e5 fc 00 a6 06 ba d9 8d 21 aa 82 aa f5 50 74 70 f8 97 8f 78 3f f3 80 9e 51 64 0b b0 7c 20 1b df 34 8e 76 2b f7 06 24 2e fb 8f 39 35 e3 79 2f c4 12 83 17 60 f9 72 50 7f fe a1 d5 86 1c 8a 55 8c 9a ac 3d 9c 67 15 c2 56 dd 70 ad 02 ad 7a 46 67 24 97 d5 24 3a f2 3d 30 f6 3d 7c f7 d0 2b 43 34 e9 ef dd 3f ce b7 31 55 17 a7 85 44 4a df 76 d7 0b 11 02 a6 6c 1c 68 60 1c dd e4 a4 fc 0b 58 74 d9 f5 26 f5 d5 aa 5e
                                                                                                                                                                                                            Data Ascii: xdv;V,9/rt3^I$k;_-$:PX<.<VI\`5+GHgWa8#8 !Ptpx?Qd| 4v+$.95y/`rPU=gVpzFg$$:=0=|+C4?1UDJvlh`Xt&^
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 65 61 d9 67 2b eb 3b e1 0d f1 38 c1 79 f4 1b c9 24 8a 61 de 49 4a a8 c3 bd 5a 2c 87 56 aa 50 7c a1 8d 42 7d 31 17 ae 1f cf 9f dc e8 76 43 69 e5 08 ae af 1c 96 14 40 61 72 b1 cf d7 ba 72 16 20 d0 47 f5 d2 16 5c 48 5b a9 14 88 ce a2 c5 73 06 2f 33 62 a1 6c e8 68 15 dc da eb ea e6 30 62 3b a2 eb 82 ca 84 c5 01 7f a0 f6 0d 1a 56 8d e0 69 b2 b4 59 03 9d d8 b9 ef 8c 16 79 1b 15 d0 06 58 8c 48 6d 4e 2e bb fa 02 c8 78 1f 98 d9 43 b4 d4 dc c0 32 2c b2 7b ab 05 c9 d0 98 a6 f2 8e 91 81 9e d4 96 48 a1 d9 f5 88 d4 c3 5a 8d 0e 37 e0 74 35 d1 44 c6 f7 e8 ab cd a6 3e be 54 9f 0f 5a bd 9c 7f 7c 4d b5 0a c7 cf 57 e7 c2 74 52 fb 8f 58 74 5b f7 94 64 40 79 e5 9c 3a 6c 03 de 2e 53 b3 83 21 62 af 3c 93 da 0f 53 1e 89 13 8a 34 9d 96 06 46 71 15 c4 83 a9 11 db c2 07 16 5e 0f 24
                                                                                                                                                                                                            Data Ascii: eag+;8y$aIJZ,VP|B}1vCi@arr G\H[s/3blh0b;ViYyXHmN.xC2,{HZ7t5D>TZ|MWtRXt[d@y:l.S!b<S4Fq^$
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: b8 91 b0 96 47 95 81 ff af 6a 08 72 b9 af ca 05 03 8f c8 9b ef b6 9a f1 3e a5 78 f5 0e 70 ac 4f b7 ef ba 79 17 be 3e 3e be 69 98 23 33 cc 2d 7a cd 83 6c 7c 35 7b e0 2c 47 c1 94 f8 bf 6d 6f 63 dd 43 ad b1 57 3a 2f ac 79 f4 28 57 8e a8 ec 0a 21 ba 63 c4 8f de 9c 00 b5 f4 25 b4 96 bd e6 59 c8 b1 f2 23 49 48 01 d5 f1 75 fc a8 ec a9 11 17 3e c0 48 8b 79 98 39 e2 d4 d0 54 cb c9 71 fe 70 74 63 d5 5c d2 56 d5 a4 de cc 1f 99 07 39 5d 44 d2 9b c0 02 79 b6 79 a0 76 86 e4 db de 8e 78 95 df 35 df fa ab cb 00 45 84 7f 98 5b 21 30 d2 79 ab fc 7f de bf ed ea 2d 16 17 ac 3d 89 5a b3 6e 40 db 03 36 73 99 ea e6 97 28 e5 60 8f 5d 48 ca d0 52 28 4a c3 42 28 66 de 09 25 32 ed 81 95 68 05 cd f3 a5 06 fd c8 9e 06 46 07 39 10 39 f2 3a a9 0a b0 49 ee 8b 3b e3 ea b0 e8 32 54 ec d6
                                                                                                                                                                                                            Data Ascii: Gjr>xpOy>>i#3-zl|5{,GmocCW:/y(W!c%Y#IHu>Hy9Tqptc\V9]Dyyvx5E[!0y-=Zn@6s(`]HR(JB(f%2hF99:I;2T
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: eb c7 c6 52 42 a7 71 ad 1b fb 38 43 95 1f ec 50 9c 83 f6 45 8f 7d 8e d6 9c 9c 86 49 78 3f 61 69 86 8d 06 fe 30 ba ab d0 f6 b6 50 c7 9b df 72 2e 16 58 36 95 49 c1 44 85 57 e2 4f 05 ab 57 79 a2 b8 79 ed e0 a7 14 57 75 68 a1 79 4e 13 89 d1 29 41 df 5c d3 a4 a2 08 78 11 27 44 e5 c9 3c e4 35 2a 43 01 70 e2 dc f2 c5 91 8a 4d e3 1d 42 54 1b be 03 6f 53 8c 60 f9 25 0f dc a2 3c 34 8d d7 22 02 04 66 fb 01 2a b1 4b 1f ef 04 b9 73 7d fa 0b d7 44 38 b7 b1 7e fb 0d a1 c6 91 72 18 23 82 85 5e 8c 44 c0 ac f7 bf 24 71 99 55 fc d7 ec 9c 99 55 1a 61 bd fb 6d c6 6f 56 50 57 75 86 b0 eb a3 2d 66 44 81 00 a0 a5 f0 f4 98 fd e8 f3 62 ce e8 6f bd 05 ce 30 42 1b 4f 22 63 c0 64 d2 00 a4 1e af 6d d8 35 97 6d 81 e3 04 2b dc 84 a3 82 84 40 27 d0 a5 13 93 13 73 94 18 ca 16 b4 e5 79 99
                                                                                                                                                                                                            Data Ascii: RBq8CPE}Ix?ai0Pr.X6IDWOWyyWuhyN)A\x'D<5*CpMBToS`%<4"f*Ks}D8~r#^D$qUUamoVPWu-fDbo0BO"cdm5m+@'sy
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: d5 56 2f e8 6e 5f 97 83 b3 5b 8d cc eb 7e 33 da 88 94 07 36 86 e5 8a f9 c2 6d 01 9c 01 95 a4 c1 4d 3b 1c 6e fa a0 e8 e6 88 84 2b d0 fa b4 c6 34 b2 ff ec 91 9e 5c b2 7a b0 9f 9a ab e1 b0 d0 09 1d d2 f2 c8 78 b8 55 05 a8 0d 5b b1 e4 63 bd 2b fe 07 86 98 dc 00 d0 f2 4a d6 93 52 63 9c c9 21 4f 97 30 d3 51 18 fe fe ac b1 a3 80 4f a3 d6 4d cd b9 14 d4 0b d0 df 7e e1 2d 39 b8 c3 21 1f 61 6a 08 55 9e b5 bf 1b d1 66 21 c3 ff 11 bc 6d bf 62 de 36 09 40 1f f1 e9 cd df 78 01 f2 7c b3 9f 85 0e d9 04 3c e8 c3 6e 58 98 68 b7 39 ee a3 8c 61 16 29 3e aa 63 c9 4c 88 2c 98 18 b2 f6 92 5e d4 26 a9 93 50 36 25 85 69 b8 90 55 f9 5c ac 4d bf cc 9c af 15 0a b1 93 ba b6 54 d8 3e ad 1a 1f 57 9a 95 40 d6 e7 91 f4 f6 0c 08 c2 1e af f2 4e 1c 13 e7 87 8e 78 37 a9 2a 02 21 7d 92 f9 de
                                                                                                                                                                                                            Data Ascii: V/n_[~36mM;n+4\zxU[c+JRc!O0QOM~-9!ajUf!mb6@x|<nXh9a)>cL,^&P6%iU\MT>W@Nx7*!}
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 6a 69 ba 3b 80 c2 54 65 63 28 80 75 79 46 29 8d 05 7b ff ae 16 db 8b ba 8c 65 cc b2 46 8a a7 ed 39 ed 53 5c 0c 81 30 60 89 b8 e0 9d 6d f3 42 13 d1 48 64 7a b1 8c 0b e3 3d bd 4c c7 41 0d db ba 40 f5 57 c0 83 76 8f 31 96 c9 a5 f4 56 0a 01 4a 2b a6 0e 4b c5 b6 11 b6 ec f3 0d 93 6d b8 7f 3e 5d f1 39 e1 c1 af bb 55 80 b7 f7 d3 a6 7e b4 13 33 25 15 9b 66 32 7a b1 73 f6 d5 df 4f fc e8 17 25 d3 b7 d5 55 5b 0e aa 4d 52 15 3c f6 c4 94 05 58 d1 1c fa 50 81 04 36 2b 09 75 38 5b 47 8e b0 16 1c 13 0f b2 a3 e0 95 b2 6a 72 cf a2 d6 e3 4e 01 f2 0e 2d 07 a5 b4 b6 fa 27 86 b9 4c 2f 15 e9 52 3c 64 e6 57 60 4d 87 0e ff 05 51 26 70 21 21 ed 8f 42 fa 02 45 0b 2d 89 e1 bb 97 bb be 72 6e a2 b2 cd 38 0e dd dd 27 a5 9c ec 91 0b 0d 1c 85 d6 44 18 7e 17 1a a4 43 98 8e d6 a4 98 fb bf
                                                                                                                                                                                                            Data Ascii: ji;Tec(uyF){eF9S\0`mBHdz=LA@Wv1VJ+Km>]9U~3%f2zsO%U[MR<XP6+u8[GjrN-'L/R<dW`MQ&p!!BE-rn8'D~C
                                                                                                                                                                                                            2024-10-04 22:44:10 UTC1369INData Raw: 66 dd 8b 91 46 c6 02 25 b5 86 2b a9 cc 0e f2 d7 7c 47 6f 95 74 00 b9 e0 e6 51 4c a3 16 f2 53 53 c6 46 c8 c2 07 97 71 4d c0 91 21 7c 75 05 85 47 f6 3e 49 09 4c e6 28 f0 6f 9e d6 0b 99 d6 58 fa d3 09 6b 44 7b ce 17 0d 44 a8 2d 5c 11 62 38 e1 df c3 fe ca a1 94 d2 8e a4 cc 15 86 05 5b 93 10 d4 3c 0c 47 c6 59 8e 2e 6d b7 41 12 47 af 92 33 35 bb f7 dc be 3f 4f 6e da ff 0e fa 70 5e c6 b0 2f d7 fb cd 84 1b 87 6c 5a a7 4d 5d dd 9f 69 21 05 41 0b 82 07 1f 40 3f 80 cc d8 93 86 16 64 c1 db 4a d8 59 da eb 5d 60 b5 82 51 70 23 ce 66 b8 ee f3 1c d2 ec 2a e0 3e 85 4c 3c 24 49 58 2b ee 4b 43 5a 94 d4 44 c5 26 c5 71 b3 21 3f 42 aa dd e8 bc 3a f1 3f 03 c9 28 78 ea b3 74 de aa c7 ee 0d 59 39 ab ba c3 32 13 5c 97 b2 5f 80 a5 7a 9f 83 72 05 bc d1 08 37 64 35 73 36 94 17 ec cb
                                                                                                                                                                                                            Data Ascii: fF%+|GotQLSSFqM!|uG>IL(oXkD{D-\b8[<GY.mAG35?Onp^/lZM]i!A@?dJY]`Qp#f*>L<$IX+KCZD&q!?B:?(xtY92\_zr7d5s6


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            71192.168.2.649810188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC594OUTGET /manifest.webmanifest?__WB_REVISION__=8cc4bc5452b2f5b32adc724ebdac0373 HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/sw.js
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:11 GMT
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"cc9306216a971ba0c7e70b3cd3fab7bc-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8X0WJRV0TZ9XB1DCSMC3
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FUl7GVxmrwZ0jBtWPDj7s1uElEPBybf7213bnSKAzgBuFIRecCie0yX6w%2BoUHfKbpDCmM6075AUMTo59KH0ZX3ZjxqKoNiH8PyMm73VFCpxveancJnfgKpibzvj0GpZJd5UFLg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1f33bd843c1-EWR
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC605INData Raw: 34 30 61 0d 0a 7b 22 6e 61 6d 65 22 3a 22 41 6e 64 72 c3 a9 20 43 6f 6e 74 69 65 72 6f 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 41 6e 64 72 65 43 6f 6e 74 69 65 72 6f 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 2f 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 30 32 30 63 31 62 22 2c 22 74 68 65 6d 65 5f 63 6f 6c 6f 72 22 3a 22 23 30 61 31 39 32 66 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 6d 69 6e 69 6d 61 6c 2d 75 69 22 2c 22 63 61 63 68 65 44 69 67 65 73 74 22 3a 22 37 38 30 38 38 36 38 61 61 66 62 31 33 36 38 33 65 32 38 64 63 31 38 35 36 37 35 36 65 64 33 34 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 72 63 22 3a 22 69 63 6f 6e 73 2f 69 63 6f 6e 2d 34 38 78 34 38 2e 70 6e 67 3f 76 3d 37 38 30 38 38 36 38 61 61 66 62 31 33 36
                                                                                                                                                                                                            Data Ascii: 40a{"name":"Andr Contiero","short_name":"AndreContiero","start_url":"/","background_color":"#020c1b","theme_color":"#0a192f","display":"minimal-ui","cacheDigest":"7808868aafb13683e28dc1856756ed34","icons":[{"src":"icons/icon-48x48.png?v=7808868aafb136
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC436INData Raw: 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 69 63 6f 6e 73 2f 69 63 6f 6e 2d 31 39 32 78 31 39 32 2e 70 6e 67 3f 76 3d 37 38 30 38 38 36 38 61 61 66 62 31 33 36 38 33 65 32 38 64 63 31 38 35 36 37 35 36 65 64 33 34 22 2c 22 73 69 7a 65 73 22 3a 22 31 39 32 78 31 39 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 69 63 6f 6e 73 2f 69 63 6f 6e 2d 32 35 36 78 32 35 36 2e 70 6e 67 3f 76 3d 37 38 30 38 38 36 38 61 61 66 62 31 33 36 38 33 65 32 38 64 63 31 38 35 36 37 35 36 65 64 33 34 22 2c 22 73 69 7a 65 73 22 3a 22 32 35 36 78 32 35 36 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 69 63 6f 6e 73 2f 69 63 6f 6e 2d 33 38 34 78 33 38 34 2e 70 6e 67 3f 76
                                                                                                                                                                                                            Data Ascii: "image/png"},{"src":"icons/icon-192x192.png?v=7808868aafb13683e28dc1856756ed34","sizes":"192x192","type":"image/png"},{"src":"icons/icon-256x256.png?v=7808868aafb13683e28dc1856756ed34","sizes":"256x256","type":"image/png"},{"src":"icons/icon-384x384.png?v
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            72192.168.2.64981113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:11 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                            x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224411Z-15767c5fc55rv8zjq9dg0musxg0000000d5000000000d5hv
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            73192.168.2.64981513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:11 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                            x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224411Z-15767c5fc55whfstvfw43u8fp40000000dag000000007tre
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            74192.168.2.64981413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:11 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                            x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224411Z-15767c5fc554wklc0x4mc5pq0w0000000dg000000000bygu
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            75192.168.2.64981213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:11 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                            x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224411Z-15767c5fc55rv8zjq9dg0musxg0000000d6g0000000096sc
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            76192.168.2.64981313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:11 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                            x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224411Z-15767c5fc55ncqdn59ub6rndq00000000cw0000000007utp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            77192.168.2.64981713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:12 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                            x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224412Z-15767c5fc55gs96cphvgp5f5vc0000000d1g00000000f1mr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            78192.168.2.64981613.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:12 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                            x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224412Z-15767c5fc55qkvj6n60pxm9mbw00000002cg000000005g2w
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            79192.168.2.64982013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:12 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                            x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224412Z-15767c5fc55gq5fmm10nm5qqr80000000d7000000000m8kr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            80192.168.2.64981813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:12 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                            x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224412Z-15767c5fc55472x4k7dmphmadg0000000cwg000000006s1v
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            81192.168.2.64981913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:12 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                            x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224412Z-15767c5fc55whfstvfw43u8fp40000000d6000000000t6b7
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            82192.168.2.649822188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC738OUTGET /page-data/index/page-data.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            If-None-Match: "b584df059047660d10bde41411775b43-ssl"
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC672INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:12 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "b584df059047660d10bde41411775b43-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8Y0N15MYGM9C41WAN3W5
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=POtpE%2BT%2FodDYkDcs6gFcz4VKCf6g0qhVdue6DsXL1LHO4JOHj5PwBBbtnGkCCZVb3rja83gpt%2Bjt4WH17npIumbeEeqlzqT5GgQhKshsXiuBO0X80mMEuJ2BEVL0JgXxH1aDwg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1f99c9dc347-EWR


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            83192.168.2.649823188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC738OUTGET /page-data/sq/d/1994492073.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            If-None-Match: "3d28d78936252696b6e45feb99263618-ssl"
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC670INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:12 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "3d28d78936252696b6e45feb99263618-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8Y1J1518ER3VJ0TTCV8S
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q4KyFpmkoDlXdSl%2FO8rmHUfzG7Mk2AeoWuaJ5I%2Bh5VYMB3ai1VbG26FWlfu6xSC0FJGA04cpFDTWtKjyPMFy8Q26aHUtccw9XxQgKax9X91C9FdTfH8LSWM9kMSxVuxsuutzeQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1f9c87f0cb0-EWR


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            84192.168.2.649824188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC743OUTGET /page-data/sq/d/2802704313.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            If-None-Match: W/"8284e58af6d6cb298a9ff4d357a1d86c-ssl-df"
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:12 GMT
                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"8284e58af6d6cb298a9ff4d357a1d86c-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8Y1GSHXNEC20X0SMRKN0
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NuN%2FD4fdwuNZ7ZrkL7Pf0Zz3YtFzbMvrHF5nqr2CTXMwRSGhVdL3UGUJoyHcwxEV3QLaINoZ8Kr5aIoz7f8KQqY2iYp%2FzkIv3l%2FDn1aSima6coQAOj5VWUJUU57GHKAd5un%2F7w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1f9c8826a5b-EWR
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC609INData Raw: 38 39 62 0d 0a 7b 22 64 61 74 61 22 3a 7b 22 6a 6f 62 73 50 54 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 66 72 6f 6e 74 6d 61 74 74 65 72 22 3a 7b 22 74 69 74 6c 65 22 3a 22 44 65 73 65 6e 76 6f 6c 76 65 64 6f 72 20 42 61 63 6b 2d 65 6e 64 22 2c 22 63 6f 6d 70 61 6e 79 22 3a 22 53 68 69 66 74 49 6e 63 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 53 c3 a3 6f 20 50 61 75 6c 6f 2c 20 42 52 22 2c 22 72 61 6e 67 65 22 3a 22 4f 75 74 20 32 30 32 31 20 2d 20 50 72 65 73 65 6e 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 68 69 66 74 69 6e 63 2e 63 6f 6d 2e 62 72 22 7d 2c 22 68 74 6d 6c 22 3a 22 3c 75 6c 3e 5c 6e 3c 6c 69 3e 50 61 72 74 69 63 69 70 6f 75 20 64 6f 20 64 65 73 65 6e 76 6f 6c 76 69 6d 65 6e 74 6f 20 64
                                                                                                                                                                                                            Data Ascii: 89b{"data":{"jobsPT":{"edges":[{"node":{"frontmatter":{"title":"Desenvolvedor Back-end","company":"ShiftInc","location":"So Paulo, BR","range":"Out 2021 - Presente","url":"https://www.shiftinc.com.br"},"html":"<ul>\n<li>Participou do desenvolvimento d
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC1369INData Raw: 3a 7b 22 74 69 74 6c 65 22 3a 22 44 65 73 65 6e 76 6f 6c 76 65 64 6f 72 20 46 75 6c 6c 73 74 61 63 6b 22 2c 22 63 6f 6d 70 61 6e 79 22 3a 22 44 75 73 74 53 68 6f 70 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 53 c3 a3 6f 20 50 61 75 6c 6f 2c 20 42 52 22 2c 22 72 61 6e 67 65 22 3a 22 44 65 7a 20 32 30 31 39 20 2d 20 4d 61 72 20 32 30 32 32 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 75 73 74 73 68 6f 70 2e 6e 65 74 2f 22 7d 2c 22 68 74 6d 6c 22 3a 22 3c 75 6c 3e 5c 6e 3c 6c 69 3e 44 65 73 65 6e 76 6f 6c 76 65 75 20 64 69 76 65 72 73 61 73 20 61 70 6c 69 63 61 c3 a7 c3 b5 65 73 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 20 64 65 20 64 69 76 65 72 73 6f 73 20 73 65 67 6d 65 6e 74 6f 73 2c 20 61 70 6c 69 63 61 6e 64 6f 20 61 73 20 6d 65 6c 68 6f 72 65
                                                                                                                                                                                                            Data Ascii: :{"title":"Desenvolvedor Fullstack","company":"DustShop","location":"So Paulo, BR","range":"Dez 2019 - Mar 2022","url":"https://dustshop.net/"},"html":"<ul>\n<li>Desenvolveu diversas aplicaes para clientes de diversos segmentos, aplicando as melhore
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC232INData Raw: 73 69 67 6e 20 70 61 74 74 65 72 6e 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 73 75 73 74 61 69 6e 61 62 6c 65 20 61 6e 64 20 73 63 61 6c 61 62 6c 65 20 63 6f 64 65 2e 3c 2f 6c 69 3e 5c 6e 3c 6c 69 3e 53 6b 69 6c 6c 73 3a 20 48 61 6e 64 6c 65 62 61 72 73 20 c2 b7 20 52 65 61 63 74 20 4e 61 74 69 76 65 20 c2 b7 20 53 74 79 6c 65 64 2d 63 6f 6d 70 6f 6e 65 6e 74 73 20 c2 b7 20 4e 65 78 74 2e 6a 73 20 c2 b7 20 43 68 61 6b 72 61 55 49 20 c2 b7 20 54 61 69 6c 77 69 6e 64 43 53 53 20 c2 b7 20 54 79 70 65 53 63 72 69 70 74 20 c2 b7 20 52 65 61 63 74 2e 6a 73 20 c2 b7 20 53 41 53 53 20 c2 b7 20 4e 6f 64 65 2e 6a 73 20 c2 b7 20 47 69 74 3c 2f 6c 69 3e 5c 6e 3c 2f 75 6c 3e 22 7d 7d 5d 7d 7d 7d 0d 0a
                                                                                                                                                                                                            Data Ascii: sign patterns to develop sustainable and scalable code.</li>\n<li>Skills: Handlebars React Native Styled-components Next.js ChakraUI TailwindCSS TypeScript React.js SASS Node.js Git</li>\n</ul>"}}]}}}
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            85192.168.2.649826188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC742OUTGET /page-data/sq/d/709959644.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            If-None-Match: W/"304e115757ad8dfcdbce6c35c7ae06dc-ssl-df"
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC695INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:12 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                            Etag: "304e115757ad8dfcdbce6c35c7ae06dc-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8Y1FQNJGV18F58Q3NY3D
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ROnhVQs8rQ%2B9xjwc1zQvfdP6ri6fCaXMUWRIlc7l27AMRKdHm9LugFIK5T%2BmgcyAYhcyMM9evQ9B622b2PN%2BQK1%2FekUg1EhzqAnMzVwfDUJ8f3SDsZF5M2ajUPZsdNDw3JAocw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1f9cf744358-EWR


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            86192.168.2.649825188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC731OUTGET /page-data/app-data.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            If-None-Match: "96285dcc97ef27d1746f0bf35dcd7983-ssl"
                                                                                                                                                                                                            2024-10-04 22:44:12 UTC674INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:12 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "96285dcc97ef27d1746f0bf35dcd7983-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8Y16219258NGYSMBRCYP
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3rNZAz0qRrqyUrG98PAE8Q66pni5F8wF44r4ziREiQe8K7zU1tGYWljAdPTFdw00EZ46m913Lq9gH%2FN130%2FSo8Hk8JzbzM%2BtsPQIQTx6%2FtrrAyoQnqdnqCz0sOogsDanL6FKPA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b1f9bde878ed-EWR


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            87192.168.2.64982713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:13 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                            x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224413Z-15767c5fc552g4w83buhsr3htc0000000d2000000000um0f
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            88192.168.2.64982813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:13 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                            x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224413Z-15767c5fc55kg97hfq5uqyxxaw0000000d5g00000000d2u0
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            89192.168.2.64983113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:13 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                            x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224413Z-15767c5fc55v7j95gq2uzq37a00000000da000000000pt7w
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            90192.168.2.64983013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:13 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                            x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224413Z-15767c5fc55852fxfeh7csa2dn0000000d5g0000000019ud
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            91192.168.2.64982913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:13 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                            x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224413Z-15767c5fc552g4w83buhsr3htc0000000d7g000000005y02
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:13 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            92192.168.2.64983613.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:14 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                            x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224414Z-15767c5fc55sdcjq8ksxt4n9mc00000002g000000000b8e3
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            93192.168.2.64983313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:14 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                            x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224414Z-15767c5fc55qkvj6n60pxm9mbw000000027g00000000s3st
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            94192.168.2.64983513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:14 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                            x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224414Z-15767c5fc55lghvzbxktxfqntw0000000cs000000000u3eh
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            95192.168.2.64983413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:14 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                            x-ms-request-id: c28afb02-b01e-0097-6b28-164f33000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224414Z-15767c5fc554w2fgapsyvy8ua00000000ck000000000v845
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            96192.168.2.64983713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:14 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                            x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224414Z-15767c5fc55852fxfeh7csa2dn0000000cy000000000xdpp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:14 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            97192.168.2.64983813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:15 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                            x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224415Z-15767c5fc55qdcd62bsn50hd6s0000000cyg00000000camr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            98192.168.2.649844188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC728OUTGET /page-data/app-data.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            If-None-Match: "96285dcc97ef27d1746f0bf35dcd7983-ssl"
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC677INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:15 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                            Etag: "96285dcc97ef27d1746f0bf35dcd7983-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV913448M0E14BG2X70ASS
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zyfhu04k%2FB%2BZ0ztkRv7X7uaU1SQ220bBLBGSpWW2ELRq4D6Pix%2Br1VY2uFyN9sC%2BhlBxvV2sqL8dptBi1SDjbwNxnRfnjRIn%2FR%2Bgfa4ILhX88Y%2BOu1Jb8vzfo8XSu1%2Bm2jmGGQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b20d59b30c7a-EWR


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            99192.168.2.649843188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC735OUTGET /page-data/index/page-data.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            If-None-Match: "b584df059047660d10bde41411775b43-ssl"
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC674INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:15 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "b584df059047660d10bde41411775b43-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV913BSPC1H6PJ17RRQ6YG
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xx92x5dj9vh5K8eKwPJaKN%2FydMKAQ%2FgCZq9A3KCWoDy4yZkgp2NOWmsFHSCBrdafl7Yim8N0oIRsRwQZ5ZDb4dpIDILdtQB1q%2FdDehPbQr5T7OFVIBA9hLuh4sID8Y2BB%2FCAWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b20d5be04411-EWR


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            100192.168.2.64984213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:15 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                            x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224415Z-15767c5fc55jdxmppy6cmd24bn00000005e0000000007gaw
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            101192.168.2.64984013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:15 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                            x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224415Z-15767c5fc55d6fcl6x6bw8cpdc0000000d1g00000000ekd2
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            102192.168.2.64984113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:15 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                            x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224415Z-15767c5fc55sdcjq8ksxt4n9mc00000002f000000000fnt2
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            103192.168.2.64983913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:15 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                            x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224415Z-15767c5fc5546rn6ch9zv310e0000000061g00000000qwm8
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            104192.168.2.649847188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:16 UTC735OUTGET /page-data/sq/d/1994492073.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            If-None-Match: "3d28d78936252696b6e45feb99263618-ssl"
                                                                                                                                                                                                            2024-10-04 22:44:16 UTC669INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:16 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                            Etag: "3d28d78936252696b6e45feb99263618-ssl"
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV91M4G227YTRF3PMF0QX2
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sfPE39uOd5RqdOEzO26SY9WGEfx6ZxKQV87h%2F9auz%2BAxbKD4ff%2FEXsHBBrGH%2FnJBESkm4QXnrVPqk5nY82B81IuCY76hV2CyGJ91czQl6wgSyrRIeBVty6h8ePx6D63IBJecnQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b210bf3f3344-EWR


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            105192.168.2.649846188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:16 UTC740OUTGET /page-data/sq/d/2802704313.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            If-None-Match: W/"8284e58af6d6cb298a9ff4d357a1d86c-ssl-df"
                                                                                                                                                                                                            2024-10-04 22:44:16 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:16 GMT
                                                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Age: 0
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: W/"8284e58af6d6cb298a9ff4d357a1d86c-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV91KVH9RSAERBJDKNQPR6
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eRr8JUWsrmYiap85t7%2FfrrDCzEpplw5sj40I7wqzHjIMluMXnRhQbxDy7TN14DzSu9xaT2AAy4ERqEVe1d6qRC1TEHlhSZplbWg9TJgzs0hUkdQmrU4iuzOltpRH0U5QzcQVHQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b210bc974367-EWR
                                                                                                                                                                                                            2024-10-04 22:44:16 UTC615INData Raw: 38 39 62 0d 0a 7b 22 64 61 74 61 22 3a 7b 22 6a 6f 62 73 50 54 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 66 72 6f 6e 74 6d 61 74 74 65 72 22 3a 7b 22 74 69 74 6c 65 22 3a 22 44 65 73 65 6e 76 6f 6c 76 65 64 6f 72 20 42 61 63 6b 2d 65 6e 64 22 2c 22 63 6f 6d 70 61 6e 79 22 3a 22 53 68 69 66 74 49 6e 63 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 53 c3 a3 6f 20 50 61 75 6c 6f 2c 20 42 52 22 2c 22 72 61 6e 67 65 22 3a 22 4f 75 74 20 32 30 32 31 20 2d 20 50 72 65 73 65 6e 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 68 69 66 74 69 6e 63 2e 63 6f 6d 2e 62 72 22 7d 2c 22 68 74 6d 6c 22 3a 22 3c 75 6c 3e 5c 6e 3c 6c 69 3e 50 61 72 74 69 63 69 70 6f 75 20 64 6f 20 64 65 73 65 6e 76 6f 6c 76 69 6d 65 6e 74 6f 20 64
                                                                                                                                                                                                            Data Ascii: 89b{"data":{"jobsPT":{"edges":[{"node":{"frontmatter":{"title":"Desenvolvedor Back-end","company":"ShiftInc","location":"So Paulo, BR","range":"Out 2021 - Presente","url":"https://www.shiftinc.com.br"},"html":"<ul>\n<li>Participou do desenvolvimento d
                                                                                                                                                                                                            2024-10-04 22:44:16 UTC1369INData Raw: 6c 65 22 3a 22 44 65 73 65 6e 76 6f 6c 76 65 64 6f 72 20 46 75 6c 6c 73 74 61 63 6b 22 2c 22 63 6f 6d 70 61 6e 79 22 3a 22 44 75 73 74 53 68 6f 70 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 53 c3 a3 6f 20 50 61 75 6c 6f 2c 20 42 52 22 2c 22 72 61 6e 67 65 22 3a 22 44 65 7a 20 32 30 31 39 20 2d 20 4d 61 72 20 32 30 32 32 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 75 73 74 73 68 6f 70 2e 6e 65 74 2f 22 7d 2c 22 68 74 6d 6c 22 3a 22 3c 75 6c 3e 5c 6e 3c 6c 69 3e 44 65 73 65 6e 76 6f 6c 76 65 75 20 64 69 76 65 72 73 61 73 20 61 70 6c 69 63 61 c3 a7 c3 b5 65 73 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 20 64 65 20 64 69 76 65 72 73 6f 73 20 73 65 67 6d 65 6e 74 6f 73 2c 20 61 70 6c 69 63 61 6e 64 6f 20 61 73 20 6d 65 6c 68 6f 72 65 73 20 70 72 c3 a1
                                                                                                                                                                                                            Data Ascii: le":"Desenvolvedor Fullstack","company":"DustShop","location":"So Paulo, BR","range":"Dez 2019 - Mar 2022","url":"https://dustshop.net/"},"html":"<ul>\n<li>Desenvolveu diversas aplicaes para clientes de diversos segmentos, aplicando as melhores pr
                                                                                                                                                                                                            2024-10-04 22:44:16 UTC226INData Raw: 61 74 74 65 72 6e 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 73 75 73 74 61 69 6e 61 62 6c 65 20 61 6e 64 20 73 63 61 6c 61 62 6c 65 20 63 6f 64 65 2e 3c 2f 6c 69 3e 5c 6e 3c 6c 69 3e 53 6b 69 6c 6c 73 3a 20 48 61 6e 64 6c 65 62 61 72 73 20 c2 b7 20 52 65 61 63 74 20 4e 61 74 69 76 65 20 c2 b7 20 53 74 79 6c 65 64 2d 63 6f 6d 70 6f 6e 65 6e 74 73 20 c2 b7 20 4e 65 78 74 2e 6a 73 20 c2 b7 20 43 68 61 6b 72 61 55 49 20 c2 b7 20 54 61 69 6c 77 69 6e 64 43 53 53 20 c2 b7 20 54 79 70 65 53 63 72 69 70 74 20 c2 b7 20 52 65 61 63 74 2e 6a 73 20 c2 b7 20 53 41 53 53 20 c2 b7 20 4e 6f 64 65 2e 6a 73 20 c2 b7 20 47 69 74 3c 2f 6c 69 3e 5c 6e 3c 2f 75 6c 3e 22 7d 7d 5d 7d 7d 7d 0d 0a
                                                                                                                                                                                                            Data Ascii: atterns to develop sustainable and scalable code.</li>\n<li>Skills: Handlebars React Native Styled-components Next.js ChakraUI TailwindCSS TypeScript React.js SASS Node.js Git</li>\n</ul>"}}]}}}
                                                                                                                                                                                                            2024-10-04 22:44:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            106192.168.2.649848188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:16 UTC739OUTGET /page-data/sq/d/709959644.json HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Referer: https://andrecontiero.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.0.1728081844.0.0.0
                                                                                                                                                                                                            If-None-Match: W/"304e115757ad8dfcdbce6c35c7ae06dc-ssl-df"
                                                                                                                                                                                                            2024-10-04 22:44:16 UTC691INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:16 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                                            Etag: "304e115757ad8dfcdbce6c35c7ae06dc-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV91NWFWM4Y4H3Y0E5JFD9
                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IcaYiIVIIDSw7OFDvxCfPMBCCvxIwxorJsEVpHIfGZxVRJYlMetchyeBieXB%2FIrhB4TyTKbXUJpQosXcBh6dADOqAr2jOtfWAanUKy0BhlRqN8UMgQEAZ%2B205XSGAEioc0B6FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b21109b6c434-EWR


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            107192.168.2.64984913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:16 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:16 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                            x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224416Z-15767c5fc55kg97hfq5uqyxxaw0000000d7g000000004wq4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            108192.168.2.649856188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:17 UTC655OUTGET /sw.js HTTP/1.1
                                                                                                                                                                                                            Host: andrecontiero.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Service-Worker: script
                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                            Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                            Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                            Referer: https://andrecontiero.com/sw.js
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            Cookie: _ga=GA1.2.540906512.1728081841; _gid=GA1.2.145000026.1728081841; _gat=1; _ga_4FFCWEC2WB=GS1.2.1728081844.1.1.1728081855.0.0.0
                                                                                                                                                                                                            If-None-Match: W/"6d878cd979149856cac1b39beff8f68d-ssl-df"
                                                                                                                                                                                                            2024-10-04 22:44:17 UTC714INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:17 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=14400, must-revalidate
                                                                                                                                                                                                            Cache-Status: "Netlify Edge"; fwd=miss
                                                                                                                                                                                                            Etag: "6d878cd979149856cac1b39beff8f68d-ssl-df"
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Nf-Request-Id: 01J9CV8MPAH3XJMKQHBKV9MM9F
                                                                                                                                                                                                            CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DLZB3bPHmien9XNVr1irdIREfj1spC3kN%2Fj7t0gqUQgJ%2BYd8cFoD0%2ByBir9MvmmrrES3SLwndvNH%2Br7Y86NfpmlvXHI9JgAYB0NWENUf9BeH87%2FyK14UpRcxfJlmI0hr9fc%2B9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8cd8b21b4c287d14-EWR


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            109192.168.2.64985413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:17 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                            x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224417Z-15767c5fc55852fxfeh7csa2dn0000000d2000000000cyt4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:18 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            110192.168.2.64985313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:17 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                            x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224417Z-15767c5fc55n4msds84xh4z67w00000006ug00000000fzcy
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            111192.168.2.64985213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:17 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                            x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224417Z-15767c5fc55gs96cphvgp5f5vc0000000d1g00000000f1vc
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            112192.168.2.64985113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:17 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                            x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224417Z-15767c5fc55xsgnlxyxy40f4m00000000czg00000000qafd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            113192.168.2.64985013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:17 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                            x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224417Z-15767c5fc55n4msds84xh4z67w00000006tg00000000mbdf
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            114192.168.2.64986013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                            x-ms-request-id: 285c7e33-c01e-008e-718c-157381000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224419Z-15767c5fc55d6fcl6x6bw8cpdc0000000d2g00000000b842
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            115192.168.2.64986113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                            x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224419Z-15767c5fc55gs96cphvgp5f5vc0000000d2g00000000cfg1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            116192.168.2.64985713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                            x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224419Z-15767c5fc55tsfp92w7yna557w0000000d2g00000000s6wt
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            117192.168.2.64985913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                            x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224419Z-15767c5fc552g4w83buhsr3htc0000000d700000000072ps
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            118192.168.2.64985813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                            x-ms-request-id: 4da5c699-a01e-0070-198c-15573b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224419Z-15767c5fc55d6fcl6x6bw8cpdc0000000cz000000000s41s
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:19 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            119192.168.2.64986513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                            x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224420Z-15767c5fc55n4msds84xh4z67w00000006ug00000000fzhg
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            120192.168.2.64986613.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                            x-ms-request-id: 4da5c882-a01e-0070-628c-15573b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224420Z-15767c5fc55d6fcl6x6bw8cpdc0000000d0000000000mvsw
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            121192.168.2.64986213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                            x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224420Z-15767c5fc55ncqdn59ub6rndq00000000cxg000000002xp5
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            122192.168.2.64986413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                            x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224420Z-15767c5fc55lghvzbxktxfqntw0000000cyg000000002n7g
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            123192.168.2.64986313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                            x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224420Z-15767c5fc55qdcd62bsn50hd6s0000000d0g0000000064ev
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            124192.168.2.64986713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                            x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224420Z-15767c5fc5546rn6ch9zv310e0000000062g00000000kxy1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            125192.168.2.64986813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                            x-ms-request-id: b9a19b13-401e-0078-148c-154d34000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224420Z-15767c5fc5546rn6ch9zv310e0000000061000000000snnp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            126192.168.2.64986913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                            x-ms-request-id: 9bed6e8e-001e-0046-5b8c-15da4b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224420Z-15767c5fc55n4msds84xh4z67w00000006w000000000abxr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            127192.168.2.64987113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                            x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224420Z-15767c5fc55n4msds84xh4z67w00000006wg000000008yyy
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            128192.168.2.64987013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:20 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                            x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224420Z-15767c5fc55ncqdn59ub6rndq00000000cug00000000cv5a
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            129192.168.2.64987213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:21 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                            x-ms-request-id: dcc4dd0d-f01e-0099-7c8c-159171000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224421Z-15767c5fc55sdcjq8ksxt4n9mc00000002hg000000004xnd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            130192.168.2.64987313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:21 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 405
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                            x-ms-request-id: d59d44fd-601e-003e-698c-153248000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224421Z-15767c5fc55jdxmppy6cmd24bn00000005e0000000007ghe
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            131192.168.2.64987413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:21 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                            x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224421Z-15767c5fc55qdcd62bsn50hd6s0000000czg000000009byt
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            132192.168.2.64987513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:21 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 174
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                            x-ms-request-id: d9118a4b-801e-00ac-0522-16fd65000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224421Z-15767c5fc55whfstvfw43u8fp40000000d5000000000xt4u
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            133192.168.2.64987613.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:21 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1952
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                            x-ms-request-id: 1cc30b66-e01e-0071-368c-1508e7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224421Z-15767c5fc55v7j95gq2uzq37a00000000dd000000000agf4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:21 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            134192.168.2.64987813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 501
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                            x-ms-request-id: 0da9586c-701e-0097-318c-15b8c1000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224422Z-15767c5fc55w69c2zvnrz0gmgw0000000d9000000000u06k
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            135192.168.2.64987913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2592
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                            x-ms-request-id: b9a19cb7-401e-0078-068c-154d34000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224422Z-15767c5fc552g4w83buhsr3htc0000000d3000000000r9pe
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            136192.168.2.64987713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 958
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                            x-ms-request-id: 8e9c9a52-201e-000c-6b8c-1579c4000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224422Z-15767c5fc55ncqdn59ub6rndq00000000ctg00000000hnv7
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            137192.168.2.64988013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 3342
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                            x-ms-request-id: 1cc30bd5-e01e-0071-1a8c-1508e7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224422Z-15767c5fc55gq5fmm10nm5qqr80000000d8g00000000d7ry
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            138192.168.2.64988113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2284
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                            x-ms-request-id: 82f8c3b9-c01e-0014-418c-15a6a3000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224422Z-15767c5fc55rv8zjq9dg0musxg0000000d3g00000000mdey
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:22 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            139192.168.2.64988513.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:23 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                            x-ms-request-id: 7afec079-601e-000d-468c-152618000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224423Z-15767c5fc55n4msds84xh4z67w00000006yg000000001hg3
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            140192.168.2.64988413.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:23 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                            x-ms-request-id: b9a19e00-401e-0078-388c-154d34000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224423Z-15767c5fc55whfstvfw43u8fp40000000dag000000007ufd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            141192.168.2.64988613.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:23 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                            x-ms-request-id: 3ef81e2a-f01e-001f-3f8c-155dc8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224423Z-15767c5fc552g4w83buhsr3htc0000000d3000000000r9qr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            142192.168.2.64988313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:23 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                            x-ms-request-id: b23951fc-501e-005b-2a8c-15d7f7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224423Z-15767c5fc55gq5fmm10nm5qqr80000000d6000000000qppu
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            143192.168.2.64988713.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:23 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                            x-ms-request-id: a68e09c4-f01e-0052-148c-159224000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224423Z-15767c5fc55v7j95gq2uzq37a00000000dfg000000002xxu
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:23 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            144192.168.2.64989013.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1352
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                            x-ms-request-id: 92784c80-801e-002a-088c-1531dc000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224424Z-15767c5fc55rv8zjq9dg0musxg0000000d1g00000000u0cd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            145192.168.2.64988913.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                            x-ms-request-id: 1392789d-401e-0047-0e8c-158597000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224424Z-15767c5fc55n4msds84xh4z67w00000006sg00000000s3q3
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            146192.168.2.64989213.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1389
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                            x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224424Z-15767c5fc55tsfp92w7yna557w0000000d70000000007mp3
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            147192.168.2.64989113.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                            x-ms-request-id: a76247f8-001e-00a2-558c-15d4d5000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224424Z-15767c5fc55d6fcl6x6bw8cpdc0000000d1g00000000ekv1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            148192.168.2.64988813.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                            x-ms-request-id: 6a90313a-301e-005d-1a8c-15e448000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224424Z-15767c5fc55w69c2zvnrz0gmgw0000000d9000000000u09x
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            149192.168.2.64989313.107.246.60443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Fri, 04 Oct 2024 22:44:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                            x-ms-request-id: 4a217eb8-401e-00a3-218c-158b09000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241004T224424Z-15767c5fc55n4msds84xh4z67w00000006vg00000000cc4k
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-10-04 22:44:24 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:18:43:51
                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                            Start time:18:43:56
                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2300,i,12616573876711244856,8987250393859293632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                            Start time:18:43:59
                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://andrecontiero.com/"
                                                                                                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                            Start time:18:45:13
                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6612 --field-trial-handle=2300,i,12616573876711244856,8987250393859293632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                            Start time:18:45:13
                                                                                                                                                                                                            Start date:04/10/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7084 --field-trial-handle=2300,i,12616573876711244856,8987250393859293632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            No disassembly